This advisory contains mitigations for Improper Limitation of a Pathname to a Restricted Directory, Improper Authorization, Exposure of Sensitive Information to an Unauthorized Actor, Deserialization of Untrusted Data, and Improper Neutralization of Special Elements used in an SQL Command vulnerabilities in Siemens SINEC NMS network management software.
https://us-cert.cisa.gov/ics/advisories/icsa-21-287-05