Vulnerability CVE-2024-10133


Published: 2024-10-19

Description:
A vulnerability has been found in ESAFENET CDG 5 and classified as critical. Affected by this vulnerability is the function updateNetSecPolicyPriority of the file /com/esafenet/servlet/ajax/NetSecPolicyAjax.java. The manipulation of the argument id/frontId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.280921
https://vuldb.com/?ctiid.280921
https://vuldb.com/?submit.422231
https://flowus.cn/share/a320073e-a545-419e-bfb5-d6e2b8526433?code=G8A6P3

Copyright 2024, cxsecurity.com

 

Back to Top