Vulnerability CVE-2022-44012


Published: 2022-12-25

Description:
An issue was discovered in /DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnId in Simmeth Lieferantenmanager before 5.6. An attacker can execute JavaScript code in the browser of the victim if a site is loaded. The victim's encrypted password can be stolen and most likely be decrypted.

See advisories in our WLB2 database:
Topic
Author
Date
High
Simmeth System GmbH Supplier Manager LFI / SQL Injection / Bypass
Steffen Robertz
15.11.2022

 References:
https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/

Copyright 2024, cxsecurity.com

 

Back to Top