Filtered by vendor Ciges Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8161 1 Ciges 1 Cigesv2 2024-08-26 9.8 Critical
SQL injection vulnerability in ATISolutions CIGES affecting versions lower than 2.15.5. This vulnerability allows a remote attacker to send a specially crafted SQL query to the /modules/ajaxServiciosCentro.php point in the idCentro parameter and retrieve all the information stored in the database.