CVE-2019-19292

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains an SQL injection vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to read or modify the CCS database and potentially execute administrative database operations or operating system commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*

History

09 Jan 2024, 10:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains an SQL injection vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to read or modify the CCS database and potentially execute administrative database operations or operating system commands. A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains an SQL injection vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to read or modify the CCS database and potentially execute administrative database operations or operating system commands.

Information

Published : 2020-03-10 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19292

Mitre link : CVE-2019-19292

CVE.ORG link : CVE-2019-19292


JSON object : View

Products Affected

siemens

  • sinvr_3_video_server
  • sinvr_3_central_control_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')