A vulnerability has been found in Siemens SINEC NMS up to 2.x and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to path traversal.

This vulnerability is known as CVE-2024-41938. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.