CVE-2022-39822

In NOKIA NFM-T R19.9, a SQL Injection vulnerability occurs in /cgi-bin/R19.9/easy1350.pl of the VM Manager WebUI via the id or host HTTP GET parameter. An authenticated attacker is required for exploitation.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*

History

03 Jan 2024, 21:01

Type Values Removed Values Added
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Exploit, Third Party Advisory
CPE cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*
First Time Nokia
Nokia network Functions Manager For Transport
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) En NOKIA NFM-T R19.9, se produce una vulnerabilidad de inyección SQL en /cgi-bin/R19.9/easy1350.pl de la interfaz web de VM Manager a través del parámetro GET HTTP id o host. Se requiere un atacante autenticado para la explotación.

25 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 06:15

Updated : 2024-01-03 21:01


NVD link : CVE-2022-39822

Mitre link : CVE-2022-39822

CVE.ORG link : CVE-2022-39822


JSON object : View

Products Affected

nokia

  • network_functions_manager_for_transport
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')