SQL Injection Vulnerability in Simmeth Lieferantenmanager

SQL Injection Vulnerability in Simmeth Lieferantenmanager

CVE-2022-44015 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended procedure.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.