Vulnerabilities > Siemens > Sinec Network Management System > 1.0.3

DATE CVE VULNERABILITY TITLE RISK
2022-03-08 CVE-2022-24281 SQL Injection vulnerability in Siemens Sinec Network Management System 1.0.3
A vulnerability has been identified in SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions).
network
low complexity
siemens CWE-89
7.2
2022-03-08 CVE-2022-24282 Deserialization of Untrusted Data vulnerability in Siemens Sinec Network Management System 1.0.3
A vulnerability has been identified in SINEC NMS (All versions >= V1.0.3 < V2.0), SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions).
network
low complexity
siemens CWE-502
7.2
2022-03-08 CVE-2022-25311 Improper Privilege Management vulnerability in Siemens Sinec Network Management System and Sinema Server
A vulnerability has been identified in SINEC NMS (All versions >= V1.0.3 < V2.0), SINEC NMS (All versions < V1.0.3), SINEMA Server V14 (All versions).
local
low complexity
siemens CWE-269
7.3