CVE-2022-43724

A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software transmits the database credentials for the inbuilt SQL server in cleartext. In combination with the by default enabled xp_cmdshell feature unauthenticated remote attackers could execute custom OS commands. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sicam_pas:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sicam_pqs:*:*:*:*:*:*:*:*

Information

Published : 2022-12-13 08:15

Updated : 2022-12-15 12:02


NVD link : CVE-2022-43724

Mitre link : CVE-2022-43724


JSON object : View

CWE
CWE-319

Cleartext Transmission of Sensitive Information

Advertisement

dedicated server usa

Products Affected

siemens

  • sicam_pas
  • sicam_pqs