CVE-2022-39818

In NOKIA NFM-T R19.9, an OS Command Injection vulnerability occurs in /cgi-bin/R19.9/log.pl of the VM Manager WebUI via the cmd HTTP GET parameter. This allows authenticated users to execute commands, with root privileges, on the operating system.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*

History

03 Jan 2024, 21:01

Type Values Removed Values Added
CWE CWE-78
CPE cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Exploit, Third Party Advisory
First Time Nokia
Nokia network Functions Manager For Transport

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) En NOKIA NFM-T R19.9, se produce una vulnerabilidad de inyección de comandos del sistema operativo en /cgi-bin/R19.9/log.pl de la interfaz web de VM Manager a través del parámetro cmd HTTP GET. Esto permite a los usuarios autenticados ejecutar comandos, con privilegios de root, en el sistema operativo.

25 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 06:15

Updated : 2024-01-03 21:01


NVD link : CVE-2022-39818

Mitre link : CVE-2022-39818

CVE.ORG link : CVE-2022-39818


JSON object : View

Products Affected

nokia

  • network_functions_manager_for_transport
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')