SQL injection vulnerability in ATISolutions CIGES affecting versions lower than 2.15.5. This vulnerability allows a remote attacker to send a specially crafted SQL query to the /modules/ajaxServiciosCentro.php point in the idCentro parameter and retrieve all the information stored in the database.
History

Mon, 26 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Ciges
Ciges cigesv2
CPEs cpe:2.3:a:ciges:cigesv2:*:*:*:*:*:*:*:*
Vendors & Products Ciges
Ciges cigesv2
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 09:00:00 +0000

Type Values Removed Values Added
Description SQL injection vulnerability in ATISolutions CIGES affecting versions lower than 2.15.5. This vulnerability allows a remote attacker to send a specially crafted SQL query to the /modules/ajaxServiciosCentro.php point in the idCentro parameter and retrieve all the information stored in the database.
Title SQL injection vulnerability in CIGESv2 system
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-08-26T08:46:08.220Z

Updated: 2024-08-26T15:07:44.572Z

Reserved: 2024-08-26T06:42:23.038Z

Link: CVE-2024-8161

cve-icon Vulnrichment

Updated: 2024-08-26T15:06:50.918Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-26T09:15:04.963

Modified: 2024-08-26T12:47:20.187

Link: CVE-2024-8161

cve-icon Redhat

No data.