ID

VAR-202402-1804


CVE

CVE-2023-44294


TITLE

Dell Secure Connect Gateway Application SQL injection vulnerability (CNVD-2024-11513)

Trust: 0.6

sources: CNVD: CNVD-2024-11513

DESCRIPTION

In Dell Secure Connect Gateway Application and Secure Connect Gateway Appliance (between v5.10.00.00 and v5.18.00.00), a security concern has been identified, where a malicious user with a valid User session may inject malicious content in filters of Collection Rest API. This issue may potentially lead to unintentional information disclosure from the product database

Trust: 1.53

sources: NVD: CVE-2023-44294 // CNVD: CNVD-2024-11513 // VULMON: CVE-2023-44294

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-11513

AFFECTED PRODUCTS

vendor:dellmodel:secure connect gateway applicationscope:gteversion:5.10.00.00,<=5.18.00.00

Trust: 0.6

sources: CNVD: CNVD-2024-11513

CVSS

SEVERITY

CVSSV2

CVSSV3

security_alert@emc.com: CVE-2023-44294
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2024-11513
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-11513
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

security_alert@emc.com:
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-11513 // NVD: CVE-2023-44294

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.0

sources: NVD: CVE-2023-44294

PATCH

title:Patch for Dell Secure Connect Gateway Application SQL injection vulnerability (CNVD-2024-11513)url:https://www.cnvd.org.cn/patchinfo/show/530086

Trust: 0.6

sources: CNVD: CNVD-2024-11513

EXTERNAL IDS

db:NVDid:CVE-2023-44294

Trust: 1.7

db:CNVDid:CNVD-2024-11513

Trust: 0.6

db:VULMONid:CVE-2023-44294

Trust: 0.1

sources: CNVD: CNVD-2024-11513 // VULMON: CVE-2023-44294 // NVD: CVE-2023-44294

REFERENCES

url:https://www.dell.com/support/kbdoc/en-us/000219372/dsa-2023-403-security-update-for-dell-secure-connect-gateway-application-and-appliance-vulnerabilities

Trust: 1.1

url:https://cxsecurity.com/cveshow/cve-2023-44294/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2024-11513 // VULMON: CVE-2023-44294 // NVD: CVE-2023-44294

SOURCES

db:CNVDid:CNVD-2024-11513
db:VULMONid:CVE-2023-44294
db:NVDid:CVE-2023-44294

LAST UPDATE DATE

2024-03-05T22:45:37.541000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-11513date:2024-03-04T00:00:00
db:VULMONid:CVE-2023-44294date:2024-02-14T00:00:00
db:NVDid:CVE-2023-44294date:2024-02-14T13:59:35.580

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-11513date:2024-03-04T00:00:00
db:VULMONid:CVE-2023-44294date:2024-02-14T00:00:00
db:NVDid:CVE-2023-44294date:2024-02-14T09:15:35.743