CVE-2022-44015

CVE-2022-44015

An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended procedure.

Source: CVE-2022-44015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다