CVE-2023-26061

An issue was discovered in Nokia NetAct before 22 FP2211. On the Scheduled Search tab under the Alarm Reports Dashboard page, users can create a script to inject XSS. Input validation was missing during creation of a scheduled task. For an external attacker, it is very difficult to exploit this, because a few dynamically created parameters such as Jsession-id, a CSRF token, and an Nxsrf token would be needed. The attack can realistically only be performed by an internal user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:netact:*:*:*:*:*:*:*:*

History

04 May 2023, 15:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:nokia:netact:*:*:*:*:*:*:*:*
First Time Nokia netact
Nokia
References (MISC) https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2022-05/ - (MISC) https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2022-05/ - Third Party Advisory
References (MISC) https://nokia.com - (MISC) https://nokia.com - Product

24 Apr 2023, 17:43

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-24 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26061

Mitre link : CVE-2023-26061

CVE.ORG link : CVE-2023-26061


JSON object : View

Products Affected

nokia

  • netact
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')