Vulnerability CVE-2022-44014


Published: 2022-12-25

Description:
An issue was discovered in Simmeth Lieferantenmanager before 5.6. In the design of the API, a user is inherently able to fetch arbitrary SQL tables. This leaks all user passwords and MSSQL hashes via /DS/LM_API/api/SelectionService/GetPaggedTab.

See advisories in our WLB2 database:
Topic
Author
Date
High
Simmeth System GmbH Supplier Manager LFI / SQL Injection / Bypass
Steffen Robertz
15.11.2022

 References:
https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/

Copyright 2024, cxsecurity.com

 

Back to Top