Lucene search

K

Winmatrix3 Security Vulnerabilities

cve
cve

CVE-2024-7201

The login functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.

9.8CVSS

9.9AI Score

0.001EPSS

2024-07-29 03:15 AM
42
cve
cve

CVE-2024-7202

The query functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.

9.8CVSS

10AI Score

0.001EPSS

2024-07-29 04:15 AM
34