CVE-2024-2724

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 22, 2024
CWE ID 20

Summary

CVE-2024-2724 is a newly disclosed SQL injection vulnerability affecting the CIGESv2 system. The weakness lies in the /ajaxServiciosAtencion.php file, specifically the 'idServicio' parameter. A remote user can exploit this vulnerability by sending a carefully crafted SQL query, potentially gaining unauthorized access to all data stored in the system's database. This issue poses a significant risk, as it allows unauthenticated users to retrieve sensitive information, highlighting the need for prompt patching and secure coding practices.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2724 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions