The login functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.
History

Tue, 10 Sep 2024 21:45:00 +0000

Type Values Removed Values Added
First Time appeared Simopro Technology
Simopro Technology winmatrix3
CPEs cpe:2.3:a:simopro_technology:winmatrix3:*:*:*:*:*:*:*:*
Vendors & Products Simopro Technology
Simopro Technology winmatrix3

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2024-07-29T02:58:34.222Z

Updated: 2024-08-01T21:52:31.488Z

Reserved: 2024-07-29T01:58:28.191Z

Link: CVE-2024-7201

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:31.488Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T03:15:03.267

Modified: 2024-09-10T21:16:34.543

Link: CVE-2024-7201

cve-icon Redhat

No data.