CVE-2024-7202

July 29, 2024, 2:12 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WinMatrix3 Web package

Source

twcert@cert.org.tw

Tags

CVE-2024-7202 details

Published : July 29, 2024, 4:15 a.m.
Last Modified : July 29, 2024, 2:12 p.m.

Description

The query functionality of WinMatrix3 Web package from Simopro Technology lacks proper validation of user input, allowing unauthenticated remote attackers to inject SQL commands to read, modify, and delete database contents.

CVSS Score

1 2 3 4 5 6 7 8 9.8 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.8

Exploitability Score

3.9

Impact Score

5.9

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.