A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function delPolicyAction of the file /com/esafenet/servlet/system/PolicyActionService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 06 Nov 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Esafenet
Esafenet cdg
CPEs cpe:2.3:a:esafenet:cdg:5:*:*:*:*:*:*:*
Vendors & Products Esafenet
Esafenet cdg

Fri, 01 Nov 2024 21:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 31 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function delPolicyAction of the file /com/esafenet/servlet/system/PolicyActionService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title ESAFENET CDG PolicyActionService.java delPolicyAction sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-31T21:00:11.349Z

Updated: 2024-11-01T20:21:11.001Z

Reserved: 2024-10-31T15:16:08.698Z

Link: CVE-2024-10597

cve-icon Vulnrichment

Updated: 2024-11-01T20:21:04.169Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-31T21:15:15.893

Modified: 2024-11-06T16:28:48.520

Link: CVE-2024-10597

cve-icon Redhat

No data.