CVE-2022-44013

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not checked.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-287 CWE-306

30 Dec 2022, 22:02

Type Values Removed Values Added
First Time Simmeth lieferantenmanager
Simmeth
CPE cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-287
References (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - Exploit, Third Party Advisory

25 Dec 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-25 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44013

Mitre link : CVE-2022-44013

CVE.ORG link : CVE-2022-44013


JSON object : View

Products Affected

simmeth

  • lieferantenmanager
CWE
CWE-306

Missing Authentication for Critical Function