A vulnerability was found in Siemens SINEMA Remote Connect Client up to 3.2. It has been classified as critical. This affects an unknown part of the component Configuration Handler. The manipulation leads to command injection.

This vulnerability is uniquely identified as CVE-2024-39567. An attack has to be approached locally. There is no exploit available.

It is recommended to upgrade the affected component.