CVE-2024-42885 - ESAFENET CDG SQL Injection Vulnerability

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-42885
Published : Sept. 5, 2024, 4:15 p.m. | 24 minutes ago
Description : SQL Injection vulnerability in ESAFENET CDG 5.6 and before allows an attacker to execute arbitrary code via the id parameter of the data.jsp page.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article