• caglararli@hotmail.com
  • 05386281520

CVE-2024-2723 | Ciges CIGESv2 ajaxSubServicios.php idServicio sql injection

Çağlar Arlı      -    10 Views

CVE-2024-2723 | Ciges CIGESv2 ajaxSubServicios.php idServicio sql injection

A vulnerability was found in Ciges CIGESv2 and classified as critical. This issue affects some unknown processing of the file through /ajaxSubServicios.php. The manipulation of the argument idServicio leads to sql injection. The identification of this vulnerability is CVE-2024-2723. The attack may be initiated remotely. There is no exploit available.