Lucene search

K
cvelistTwcertCVELIST:CVE-2024-7202
HistoryJul 29, 2024 - 3:11 a.m.

CVE-2024-7202 Simopro Technology WinMatrix3 Web package - SQL Injection

2024-07-2903:11:27
CWE-89
twcert
www.cve.org
6
cve-2024-7202
simopro technology
winmatrix3
sql injection
remote attackers
database contents

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.4%

The query functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "packageName": "Web",
    "product": "WinMatrix3",
    "vendor": "Simopro Technology",
    "versions": [
      {
        "lessThanOrEqual": "1.2.35.3",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.4%

Related for CVELIST:CVE-2024-7202