A vulnerability has been identified in SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions). A privileged authenticated attacker could execute arbitrary commands in the local database by sending specially crafted requests to the webserver of the affected application.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-250085.pdf Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2022-03-08T00:00:00

Updated: 2023-10-10T10:20:51.269Z

Reserved: 2022-01-31T00:00:00


Link: CVE-2022-24281

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-03-08T12:15:11.403

Modified: 2023-03-14T10:15:20.333


Link: CVE-2022-24281

JSON object: View

cve-icon Redhat Information

No data.

CWE