A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software transmits the database credentials for the inbuilt SQL server in cleartext. In combination with the by default enabled xp_cmdshell feature unauthenticated remote attackers could execute custom OS commands. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2022-12-13T00:00:00

Updated: 2024-08-03T13:40:06.447Z

Reserved: 2022-10-24T00:00:00

Link: CVE-2022-43724

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-13T16:15:24.327

Modified: 2023-10-17T19:01:36.840

Link: CVE-2022-43724

cve-icon Redhat

No data.