A vulnerability has been found in ESAFENET CDG 5.6.3.154.205_20250114 and classified as critical. This vulnerability affects unknown code of the file /parameter/getLimitIPList.jsp. The manipulation of the argument noticeId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 09 Apr 2025 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Esafenet
Esafenet cdg
CPEs cpe:2.3:a:esafenet:cdg:5.6.3.154.205_20250114:*:*:*:*:*:*:*
Vendors & Products Esafenet
Esafenet cdg

Tue, 08 Apr 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 08 Apr 2025 02:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in ESAFENET CDG 5.6.3.154.205_20250114 and classified as critical. This vulnerability affects unknown code of the file /parameter/getLimitIPList.jsp. The manipulation of the argument noticeId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title ESAFENET CDG getLimitIPList.jsp sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-04-08T14:17:39.954Z

Reserved: 2025-04-07T10:10:47.229Z

Link: CVE-2025-3401

cve-icon Vulnrichment

Updated: 2025-04-08T14:17:28.908Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-08T03:15:16.280

Modified: 2025-04-09T14:11:52.510

Link: CVE-2025-3401

cve-icon Redhat

No data.