CVE-2022-41760

An issue was discovered in NOKIA NFM-T R19.9. Relative Path Traversal can occur under /oms1350/data/cpb/log of the Network Element Manager via the filename parameter, allowing a remote authenticated attacker to read arbitrary files.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*

History

03 Jan 2024, 21:01

Type Values Removed Values Added
CPE cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Exploit, Third Party Advisory
First Time Nokia
Nokia network Functions Manager For Transport

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema en NOKIA NFM-T R19.9. El Path Traversal relativo puede ocurrir en /oms1350/data/cpb/log de Network Element Manager a través del parámetro filename, lo que permite a un atacante remoto autenticado leer archivos arbitrarios.

25 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 06:15

Updated : 2024-01-03 21:01


NVD link : CVE-2022-41760

Mitre link : CVE-2022-41760

CVE.ORG link : CVE-2022-41760


JSON object : View

Products Affected

nokia

  • network_functions_manager_for_transport
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')