A vulnerability was found in Simopro Technology WinMatrix3 up to 1.2.33.3. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-7201. It is possible to initiate the attack remotely. There is no exploit available.