CVE-2021-33732

A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:sp2:*:*:*:*:*:*

History

18 Oct 2021, 15:08

Type Values Removed Values Added
References (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf - (MISC) https://cert-portal.siemens.com/productcert/pdf/ssa-163251.pdf - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
CPE cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_nms:1.0:-:*:*:*:*:*:*

12 Oct 2021, 10:52

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-12 10:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33732

Mitre link : CVE-2021-33732

CVE.ORG link : CVE-2021-33732


JSON object : View

Products Affected

siemens

  • sinec_nms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')