NA

CVE-2022-44015

Published: 25/12/2022 Updated: 05/01/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in Simmeth Lieferantenmanager prior to 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended procedure.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

simmeth lieferantenmanager

Exploits

Simmeth System GmbH Supplier Manager (Lieferantenmanager) versions prior to 56 suffer from authentication bypass, code execution, cross site scripting, information leakage, remote SQL injection, and various other vulnerabilities ...