A vulnerability was found in Siemens SINEC NMS up to 2.x and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to os command injection.

This vulnerability is handled as CVE-2024-41940. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.