CVE Alert: CVE-2025-40755 – Siemens – SINEC NMS

CVE-2025-40755

HIGHNo exploitation known

A vulnerability has been identified in SINEC NMS (All versions < V4.0 SP1). Affected applications are vulnerable to SQL injection through getTotalAndFilterCounts endpoint. An authenticated low privileged attacker could exploit to insert data and achieve privilege escalation. (ZDI-CAN-26570)

CVSS v3.1 (8.8)
Vendor
Siemens
Product
SINEC NMS
Versions
0 lt V4.0 SP1
CWE
CWE-89, CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)
Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Published
2025-10-14T09:15:13.820Z
Updated
2025-10-14T18:58:59.719Z

AI Summary Analysis

Risk verdict

High risk with potential for privilege escalation; exploitation is automatable and no active exploitation is detected to date, so urgent remediation is advised.

Why this matters

SQL injection on the SINEC NMS endpoint can corrupt configuration data and elevate attacker privileges, risking full control of the management system. Realistic attacker goals include persistent presence, data manipulation, and lateral movement within critical network operations.

Most likely attack path

An authenticated, low-privilege user could abuse the getTotalAndFilterCounts endpoint to inject SQL without UI interaction. With PR:L, preconditions exist but do not require full admin rights; successful exploitation could enable data insertion and privilege escalation, potentially enabling broader compromise.

Who is most exposed

On-premise deployments in enterprise networks, especially where SINEC NMS is exposed to admins or VPN-accessible networks, are at greatest risk. Segmentation gaps or unnecessary exposure of management interfaces heighten threat likelihood.

Detection ideas

  • Unusual or high-frequency SQL queries targeting the affected endpoint.
  • Privilege escalation actions or data alterations by low-privilege accounts.
  • Abnormal authentication patterns to the NMS followed by privileged operations.
  • SQL error codes or injection-like payloads in application or DB logs.
  • Increased, anomalous traffic to the NMS from unexpected sources.

Mitigation and prioritisation

  • Patch to V4.0 SP1 or later per vendor guidance; coordinate with change management.
  • Enforce least privilege, MFA for admins, and restrict access to the NMS (network segmentation, VPN hardening).
  • Implement input validation and parameterised queries; review and harden the getTotalAndFilterCounts endpoint.
  • Enhance logging and alerts for SQL errors, injection attempts, and privileged actions.
  • If KEV is active or EPSS ≥ 0.5, treat as priority 1; otherwise prioritise patching within the next maintenance window.

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.