CVE-2022-44017

An issue was discovered in Simmeth Lieferantenmanager before 5.6. Due to errors in session management, an attacker can log back into a victim's account after the victim logged out - /LMS/LM/#main can be used for this. This is due to the credentials not being cleaned from the local storage after logout.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

History

05 Jan 2023, 18:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*
First Time Simmeth lieferantenmanager
Simmeth
References (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - (MISC) https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-simmeth-system-gmbh-lieferantenmanager/ - Exploit, Third Party Advisory
CWE CWE-384

25 Dec 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-25 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44017

Mitre link : CVE-2022-44017

CVE.ORG link : CVE-2022-44017


JSON object : View

Products Affected

simmeth

  • lieferantenmanager
CWE
CWE-384

Session Fixation