CVE-2022-44013

CVSS V2 None CVSS V3 None
Description
An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not checked.
Overview
  • CVE ID
  • CVE-2022-44013
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-25T05:15:10
  • Last Modified Date
  • 2022-12-30T22:02:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:* 1 OR 5.6
History
Created Old Value New Value Data Type Notes
2022-12-25 05:15:54 Added to TrackCVE
2022-12-27 14:15:38 2022-12-27T13:48:11 CVE Modified Date updated
2022-12-27 14:15:38 Received Awaiting Analysis Vulnerability Status updated
2022-12-29 17:14:27 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-30 22:15:31 2022-12-30T22:02:59 CVE Modified Date updated
2022-12-30 22:15:31 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-30 22:15:33 Weakness Enumeration new
2022-12-30 22:15:35 CPE Information updated