A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 HF1). The system service of affected applications is vulnerable to command injection due to missing server side input sanitation when loading VPN configurations. This could allow an administrative remote attacker running a corresponding SINEMA Remote Connect Server to execute arbitrary code with system privileges on the client system.
History

Fri, 06 Sep 2024 21:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:siemens:sinema_remote_connect_client:3.2:-:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2024-07-09T12:05:14.075Z

Updated: 2024-08-02T04:26:15.951Z

Reserved: 2024-06-25T15:55:17.885Z

Link: CVE-2024-39569

cve-icon Vulnrichment

Updated: 2024-07-09T13:24:16.435Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-09T12:15:16.490

Modified: 2024-09-06T21:26:49.890

Link: CVE-2024-39569

cve-icon Redhat

No data.