CVE-2022-39821

In NOKIA 1350 OMS R14.2, an Insertion of Sensitive Information into an Application Log File vulnerability occurs. The web application stores critical information, such as cleartext user credentials, in world-readable files in the filesystem.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

History

23 Sep 2022, 12:15

Type Values Removed Values Added
Summary In NOKIA 1350 OMS R14.2, an Insertion of Sensitive Information into an Application Log File vulnerability occurs under /usr/Systems/OTNE_1_14_Master/maintenance/trace/web/.otn.default.log. The web application stores critical information, such as cleartext user credentials, in world-readable files in the filesystem. In NOKIA 1350 OMS R14.2, an Insertion of Sensitive Information into an Application Log File vulnerability occurs. The web application stores critical information, such as cleartext user credentials, in world-readable files in the filesystem.

15 Sep 2022, 21:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-532
First Time Nokia 1350 Optical Management System
Nokia
References (MISC) https://www.gruppotim.it/it/footer/red-team.html - (MISC) https://www.gruppotim.it/it/footer/red-team.html - Third Party Advisory
CPE cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

13 Sep 2022, 21:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39821

Mitre link : CVE-2022-39821

CVE.ORG link : CVE-2022-39821


JSON object : View

Products Affected

nokia

  • 1350_optical_management_system
CWE
CWE-532

Insertion of Sensitive Information into Log File