CVE-2022-44015

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended procedure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

History

05 Jan 2023, 04:49

Type Values Removed Values Added
References (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - Exploit, Third Party Advisory
First Time Simmeth lieferantenmanager
Simmeth
CWE CWE-89
CPE cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

25 Dec 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-25 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44015

Mitre link : CVE-2022-44015

CVE.ORG link : CVE-2022-44015


JSON object : View

Products Affected

simmeth

  • lieferantenmanager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')