The query functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.
History

Tue, 10 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Simopro Technology
Simopro Technology winmatrix3
CPEs cpe:2.3:a:simopro_technology:winmatrix3:*:*:*:*:*:*:*:*
Vendors & Products Simopro Technology
Simopro Technology winmatrix3

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2024-07-29T03:11:27.355Z

Updated: 2024-08-01T21:52:31.217Z

Reserved: 2024-07-29T01:58:29.886Z

Link: CVE-2024-7202

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:31.217Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T04:15:02.807

Modified: 2024-09-10T21:11:59.230

Link: CVE-2024-7202

cve-icon Redhat

No data.