We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2722

SQL injection vulnerability in the CIGESv2 system



AssignerINCIBE
Reserved2024-03-20
Published2024-03-22
Updated2024-08-13

Description

SQL injection vulnerability in the CIGESv2 system, through /ajaxConfigTotem.php, in the 'id' parameter. The exploitation of this vulnerability could allow a remote user to retrieve all data stored in the database by sending a specially crafted SQL query.



CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Product status

Default status
unaffected

CIGESv2
affected

Credits

Óscar Atienza 0x40014c2e00

References

https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cigesv2-system

cve.org CVE-2024-2722

nvd.nist.gov CVE-2024-2722

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.