• caglararli@hotmail.com
  • 05386281520

CVE-2024-2724 | Ciges CIGESv2 ajaxServiciosAtencion.php idServicio sql injection

Çağlar Arlı      -    11 Views

CVE-2024-2724 | Ciges CIGESv2 ajaxServiciosAtencion.php idServicio sql injection

A vulnerability classified as critical was found in Ciges CIGESv2. Affected by this vulnerability is an unknown functionality of the file through /ajaxServiciosAtencion.php. The manipulation of the argument idServicio leads to sql injection. This vulnerability is known as CVE-2024-2724. The attack can be launched remotely. There is no exploit available.