CVE-2022-43724

A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software transmits the database credentials for the inbuilt SQL server in cleartext. In combination with the by default enabled xp_cmdshell feature unauthenticated remote attackers could execute custom OS commands. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:sicam_pas\/pqs:*:*:*:*:*:*:*:*

History

17 Oct 2023, 19:01

Type Values Removed Values Added
First Time Siemens sicam Pas\/pqs
Siemens
CPE cpe:2.3:a:siemens:sicam_pas\/pqs:*:*:*:*:*:*:*:*

13 Oct 2023, 16:45

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sicam_pqs:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sicam_pas:*:*:*:*:*:*:*:*

15 Dec 2022, 20:02

Type Values Removed Values Added
CWE CWE-319
CPE cpe:2.3:a:siemens:sicam_pqs:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sicam_pas:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Siemens
Siemens sicam Pqs
Siemens sicam Pas
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-849072.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-849072.pdf - Patch, Vendor Advisory

13 Dec 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-43724

Mitre link : CVE-2022-43724

CVE.ORG link : CVE-2022-43724


JSON object : View

Products Affected

siemens

  • sicam_pas\/pqs
CWE
CWE-319

Cleartext Transmission of Sensitive Information