Lucene search

K

Simmeth Security Vulnerabilities

cve
cve

CVE-2022-44013

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not...

9.1CVSS

9.3AI Score

0.002EPSS

2022-12-25 05:15 AM
25
cve
cve

CVE-2022-44017

An issue was discovered in Simmeth Lieferantenmanager before 5.6. Due to errors in session management, an attacker can log back into a victim's account after the victim logged out - /LMS/LM/#main can be used for this. This is due to the credentials not being cleaned from the local storage after...

7.5CVSS

7.4AI Score

0.002EPSS

2022-12-25 05:15 AM
29
cve
cve

CVE-2022-44015

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-25 05:15 AM
29
cve
cve

CVE-2022-44012

An issue was discovered in /DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnId in Simmeth Lieferantenmanager before 5.6. An attacker can execute JavaScript code in the browser of the victim if a site is loaded. The victim's encrypted password can be stolen and most likely be...

5.4CVSS

6AI Score

0.001EPSS

2022-12-25 05:15 AM
26
cve
cve

CVE-2022-44014

An issue was discovered in Simmeth Lieferantenmanager before 5.6. In the design of the API, a user is inherently able to fetch arbitrary SQL tables. This leaks all user passwords and MSSQL hashes via...

6.5CVSS

7AI Score

0.001EPSS

2022-12-25 05:15 AM
23
cve
cve

CVE-2022-44016

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can download arbitrary files from the web server by abusing an API call: /DS/LM_API/api/ConfigurationService/GetImages with an '"ImagesPath":"C:"'...

7.5CVSS

7.7AI Score

0.002EPSS

2022-12-25 05:15 AM
27