CVE-2024-39568

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 HF1). The system service of affected applications is vulnerable to command injection due to missing server side input sanitation when loading proxy configurations. This could allow an authenticated local attacker to execute arbitrary code with system privileges.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*

History

06 Sep 2024, 21:26

Type Values Removed Values Added
First Time Siemens sinema Remote Connect Client
Siemens
CPE cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_client:*:*:*:*:*:*:*:*
Summary
  • (es) Se ha identificado una vulnerabilidad en SINEMA Remote Connect Client (todas las versiones &lt; V3.2 HF1). El servicio del sistema de las aplicaciones afectadas es vulnerable a la inyección de comandos debido a la falta de sanitización de entrada del lado del servidor al cargar configuraciones de proxy. Esto podría permitir que un atacante local autenticado ejecute código arbitrario con privilegios del sistema.
References () https://cert-portal.siemens.com/productcert/html/ssa-868282.html - () https://cert-portal.siemens.com/productcert/html/ssa-868282.html - Patch, Vendor Advisory

09 Jul 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 12:15

Updated : 2024-09-06 21:26


NVD link : CVE-2024-39568

Mitre link : CVE-2024-39568

CVE.ORG link : CVE-2024-39568


JSON object : View

Products Affected

siemens

  • sinema_remote_connect_client
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')