CVE-2022-41761

An issue was discovered in NOKIA NFM-T R19.9. An Absolute Path Traversal vulnerability exists under /cgi-bin/R19.9/viewlog.pl of the VM Manager WebUI via the logfile parameter, allowing a remote authenticated attacker to read arbitrary files.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*

History

03 Jan 2024, 21:01

Type Values Removed Values Added
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Exploit, Third Party Advisory
First Time Nokia
Nokia network Functions Manager For Transport
CWE CWE-22
CPE cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema en NOKIA NFM-T R19.9. Existe una vulnerabilidad Absolute Path Traversal en /cgi-bin/R19.9/viewlog.pl de VM Manager WebUI a través del parámetro logfile, lo que permite a un atacante remoto autenticado leer archivos arbitrarios.

25 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 06:15

Updated : 2024-01-03 21:01


NVD link : CVE-2022-41761

Mitre link : CVE-2022-41761

CVE.ORG link : CVE-2022-41761


JSON object : View

Products Affected

nokia

  • network_functions_manager_for_transport
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')