CVE-2024-23810

A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP1). The affected application is vulnerable to SQL injection. This could allow an unauthenticated remote attacker to execute arbitrary SQL queries on the server database.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:2.0:-:*:*:*:*:*:*

History

04 Oct 2024, 16:46

Type Values Removed Values Added
References () https://cert-portal.siemens.com/productcert/html/ssa-943925.html - () https://cert-portal.siemens.com/productcert/html/ssa-943925.html - Vendor Advisory
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 9.8
First Time Siemens
Siemens sinec Nms
CPE cpe:2.3:a:siemens:sinec_nms:2.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*

13 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 09:15

Updated : 2024-10-04 16:46


NVD link : CVE-2024-23810

Mitre link : CVE-2024-23810

CVE.ORG link : CVE-2024-23810


JSON object : View

Products Affected

siemens

  • sinec_nms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')