CVE-2022-44014

An issue was discovered in Simmeth Lieferantenmanager before 5.6. In the design of the API, a user is inherently able to fetch arbitrary SQL tables. This leaks all user passwords and MSSQL hashes via /DS/LM_API/api/SelectionService/GetPaggedTab.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

History

30 Dec 2022, 22:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE NVD-CWE-noinfo
First Time Simmeth lieferantenmanager
Simmeth
References (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

25 Dec 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-25 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44014

Mitre link : CVE-2022-44014

CVE.ORG link : CVE-2022-44014


JSON object : View

Products Affected

simmeth

  • lieferantenmanager