CVE-2022-44013

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not checked.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

Information

Published : 2022-12-24 21:15

Updated : 2022-12-30 14:02


NVD link : CVE-2022-44013

Mitre link : CVE-2022-44013


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

simmeth

  • lieferantenmanager