ESAFENET CDG v5 was discovered to contain a SQL injection vulnerability via the id parameter in the NavigationAjax interface
History

Mon, 30 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Esafenet
Esafenet cdg
Weaknesses CWE-89
CPEs cpe:2.3:a:esafenet:cdg:-:*:*:*:*:*:*:*
Vendors & Products Esafenet
Esafenet cdg
Metrics cvssV3_1

{'score': 7.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 30 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Description ESAFENET CDG v5 was discovered to contain a SQL injection vulnerability via the id parameter in the NavigationAjax interface
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-30T00:00:00

Updated: 2024-09-30T20:55:27.684Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46510

cve-icon Vulnrichment

Updated: 2024-09-30T20:54:15.828Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-30T16:15:09.137

Modified: 2024-10-04T13:51:25.567

Link: CVE-2024-46510

cve-icon Redhat

No data.