Filtered by vendor Siemens Subscriptions
Filtered by product Sinec Nms Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-33735 1 Siemens 1 Sinec Nms 2024-08-03 7.2 High
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.
CVE-2021-33733 1 Siemens 1 Sinec Nms 2024-08-03 7.2 High
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). A privileged authenticated attacker could execute arbitrary commands in the local database by sending crafted requests to the webserver of the affected application.
CVE-2021-33727 1 Siemens 1 Sinec Nms 2024-08-03 6.5 Medium
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could download the user profile of any user. With this, the attacker could leak confidential information of any user in the affected system.
CVE-2021-33723 1 Siemens 1 Sinec Nms 2024-08-03 6.5 Medium
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). An authenticated attacker could change the user profile of any user without proper authorization. With this, the attacker could change the password of any user in the affected system.
CVE-2021-33726 1 Siemens 1 Sinec Nms 2024-08-03 7.5 High
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system allows to download arbitrary files under a user controlled path and does not correctly check if the relative path is still within the intended target directory.
CVE-2021-33722 1 Siemens 1 Sinec Nms 2024-08-03 4.9 Medium
A vulnerability has been identified in SINEC NMS (All versions < V1.0 SP2 Update 1). The affected system has a Path Traversal vulnerability when exporting a firmware container. With this a privileged authenticated attacker could create arbitrary files on an affected system.
CVE-2022-30527 1 Siemens 1 Sinec Nms 2024-08-03 7.8 High
A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application assigns improper access rights to specific folders containing executable files and libraries. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges.
CVE-2023-44315 1 Siemens 1 Sinec Nms 2024-08-02 4.7 Medium
A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application improperly sanitizes certain SNMP configuration data retrieved from monitored devices. An attacker with access to a monitored device could prepare a stored cross-site scripting (XSS) attack that may lead to unintentional modification of application data by legitimate users.