NA

CVE-2024-2727

Published: 22/03/2024 Updated: 22/03/2024

Vulnerability Summary

HTML injection vulnerability affecting the CIGESv2 system, which allows an malicious user to inject arbitrary code and modify elements of the website and email confirmation message.