CVE-2024-10133 - ESAfENET CDG 5 SQL Injection Vulnerability

2 hours ago 2
ARTICLE AD BOX
CVE ID : CVE-2024-10133
Published : Oct. 19, 2024, 9:15 a.m. | 24 minutes ago
Description : A vulnerability has been found in ESAFENET CDG 5 and classified as critical. Affected by this vulnerability is the function updateNetSecPolicyPriority of the file /com/esafenet/servlet/ajax/NetSecPolicyAjax.java. The manipulation of the argument id/frontId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article