Page 3 of 24 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application. Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP2 Update 1). Un atacante autenticado con privilegios podría ejecutar comandos arbitrarios en la base de datos local mediante el envío de peticiones diseñadas al servidor web de la aplicación afectada • https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker that is able to import firmware containers to an affected system could execute arbitrary commands in the local database. Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP2 Update 1). Un atacante autenticado que sea capaz de importar contenedores de firmware a un sistema afectado podría ejecutar comandos arbitrarios en la base de datos local • https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to upload JSON objects that are deserialized to JAVA objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary code on the device with root privileges. Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP2 Actualización 1). • https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could download the user profile of any user. With this, the attacker could leak confidential information of any user in the affected system. Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP2 Update 1). Un atacante autenticado podría descargar el perfil de usuario de cualquier usuario. • https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to download arbitrary files under a user controlled path and does not correctly check if the relative path is still within the intended target directory. Se ha identificado una vulnerabilidad en SINEC NMS (Todas las versiones anteriores a V1.0 SP2 Update 1). El sistema afectado permite descargar archivos arbitrarios bajo una ruta controlada por el usuario y no comprueba correctamente si la ruta relativa sigue estando dentro del directorio de destino previsto • https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •