CVE-2022-44013

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can make various API calls without authentication because the password in a Credential Object is not checked.
Configurations

Configuration 1

cpe:2.3:a:simmeth:lieferantenmanager:*:*:*:*:*:*:*:*

Information

Published : 2022-12-25 05:15

Updated : 2022-12-30 10:02


NVD link : CVE-2022-44013

Mitre link : CVE-2022-44013

Products Affected
No products.
CWE