CVE-2024-2722

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Mar 22, 2024
CWE ID 787

Summary

CVE-2024-2722 is a newly disclosed SQL injection vulnerability that affects the CIGESv2 system. The issue is located in the /ajaxConfigTotem.php file, specifically in the 'id' parameter. By sending a carefully crafted SQL query, an attacker can exploit this vulnerability and retrieve all data stored in the system's database. This could lead to significant data leakage, potentially compromising sensitive information. The impact of this vulnerability is heightened due to its remote access capabilities. System administrators are urged to apply the necessary patches as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2722 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions