A vulnerability has been identified in SINEC NMS (All versions >= V1.0.3 < V2.0), SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions). The affected system allows to upload JSON objects that are deserialized to Java objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a maliciously crafted serialized Java object. This could allow the attacker to execute arbitrary code on the device with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2022-03-08T00:00:00

Updated: 2024-08-03T04:07:02.459Z

Reserved: 2022-01-31T00:00:00

Link: CVE-2022-24282

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-08T12:15:11.493

Modified: 2023-10-10T11:15:10.177

Link: CVE-2022-24282

cve-icon Redhat

No data.