CVE-2022-24282

A vulnerability has been identified in SINEC NMS (All versions = V1.0.3). The affected system allows to upload JSON objects that are deserialized to Java objects. Due to insecure deserialization of user-supplied content by the affected software, a privileged attacker could exploit this vulnerability by sending a maliciously crafted serialized Java object. This could allow the attacker to execute arbitrary code on the device with root privileges.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-250085.pdf Mitigation Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:siemens:sinec_network_management_system:*:*:*:*:*:*:*:*

Information

Published : 2022-03-08 12:15

Updated : 2023-02-10 03:08


NVD link : CVE-2022-24282

Mitre link : CVE-2022-24282

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data