CVE-2022-43724

A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0). Affected software transmits the database credentials for the inbuilt SQL server in cleartext. In combination with the by default enabled xp_cmdshell feature unauthenticated remote attackers could execute custom OS commands. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:sicam_pas\/pqs:*:*:*:*:*:*:*:*

History

15 Dec 2022, 20:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 16:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-43724

Mitre link : CVE-2022-43724

CVE.ORG link : CVE-2022-43724


JSON object : View

Products Affected

siemens

  • sicam_pas\/pqs
CWE
CWE-319

Cleartext Transmission of Sensitive Information