A vulnerability, which was classified as critical, has been found in Simopro Technology WinMatrix3 up to 1.2.35.3. Affected by this issue is some unknown functionality of the component Query Handler. The manipulation leads to sql injection.

This vulnerability is handled as CVE-2024-7202. The attack may be launched remotely. There is no exploit available.