Publication Date:
Last Update:
Current Version: V1.3
CVSS v3.1 Base Score: 7.3
Affected Product and Versions Remediation

All versions < V1.0.3

All versions >= V1.0.3 < V2.0
affected by CVE-2022-24282, CVE-2022-25311

All versions
Currently no fix is planned
  • Restrict access to the affected systems, especially to port 443/tcp, to trusted IP addresses only
  • CVE-2022-25311: If SSO was established and user is authenticated in both Control and Operation, it is recommended to logout explicitly in both Control and Operation to avoid privilege escalation

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.2
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVSS v3.1 Base Score 7.2
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C
CWE CWE-502: Deserialization of Untrusted Data
CVSS v3.1 Base Score 7.3
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C
CWE CWE-269: Improper Privilege Management

https://www.siemens.com/cert/advisories

V1.0 (2022-03-08): Publication Date
V1.1 (2022-10-11): Added fix for CVE-2022-24281 in SINEC NMS V1.0.3
V1.2 (2023-03-14): Added SINEMA Server V14 to the list of affected products
V1.3 (2023-10-10): Added fix for remaining vulnerabilities in SINEC NMS V2.0