SQL Injection vulnerability in ESAFENET CDG 5.6 and before allows an attacker to execute arbitrary code via the id parameter of the data.jsp page.
History

Thu, 05 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Esafenet
Esafenet cdg
Weaknesses CWE-89
CPEs cpe:2.3:a:esafenet:cdg:*:*:*:*:*:*:*:*
Vendors & Products Esafenet
Esafenet cdg
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 05 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Description SQL Injection vulnerability in ESAFENET CDG 5.6 and before allows an attacker to execute arbitrary code via the id parameter of the data.jsp page.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-05T00:00:00

Updated: 2024-09-05T18:04:44.579Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42885

cve-icon Vulnrichment

Updated: 2024-09-05T18:03:03.267Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-05T16:15:07.720

Modified: 2024-09-05T18:35:07.060

Link: CVE-2024-42885

cve-icon Redhat

No data.