CVE-2024-9536 - ESAFENET CDG SQL Injection Vulnerability

1 week ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-9536
Published : Oct. 5, 2024, 4:15 p.m. | 24 minutes ago
Description : A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /MultiServerBackService?path=1. The manipulation of the argument fileId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article