A vulnerability, which was classified as critical, was found in ESAFENET CDG 5. This affects the function findById of the file /com/esafenet/servlet/document/ExamCDGDocService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 30 Oct 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Esafenet
Esafenet cdg
CPEs cpe:2.3:a:esafenet:cdg:5:*:*:*:*:*:*:*
Vendors & Products Esafenet
Esafenet cdg
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 30 Oct 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in ESAFENET CDG 5. This affects the function findById of the file /com/esafenet/servlet/document/ExamCDGDocService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title ESAFENET CDG ExamCDGDocService.java findById sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-30T00:00:12.843Z

Updated: 2024-10-30T15:00:04.338Z

Reserved: 2024-10-29T17:29:17.810Z

Link: CVE-2024-10501

cve-icon Vulnrichment

Updated: 2024-10-30T13:43:42.713Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-30T01:15:03.107

Modified: 2024-11-06T17:20:32.857

Link: CVE-2024-10501

cve-icon Redhat

No data.