Vulnerability CVE-2022-44016


Published: 2022-12-25

Description:
An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can download arbitrary files from the web server by abusing an API call: /DS/LM_API/api/ConfigurationService/GetImages with an '"ImagesPath":"C:\\"' value.

See advisories in our WLB2 database:
Topic
Author
Date
High
Simmeth System GmbH Supplier Manager LFI / SQL Injection / Bypass
Steffen Robertz
15.11.2022

 References:
https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/

Copyright 2024, cxsecurity.com

 

Back to Top