Vulnerabilities (CVE)

Filtered by vendor Ericsson Subscribe
Filtered by product Network Manager
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-25007 1 Ericsson 1 Network Manager 2024-04-29 N/A 7.1 HIGH
Ericsson Network Manager (ENM), versions prior to 23.1, contains a vulnerability in the export function of application log where Improper Neutralization of Formula Elements in a CSV File can lead to code execution or information disclosure. There is limited impact to integrity and availability. The attacker on the adjacent network with administration access can exploit the vulnerability.
CVE-2023-39909 1 Ericsson 1 Network Manager 2024-01-08 N/A 8.8 HIGH
Ericsson Network Manager before 23.2 mishandles Access Control and thus unauthenticated low-privilege users can access the NCM application.
CVE-2022-46408 1 Ericsson 1 Network Manager 2023-12-10 N/A 6.8 MEDIUM
Ericsson Network Manager (ENM), versions prior to 22.1, contains a vulnerability in the application Network Connectivity Manager (NCM) where improper Neutralization of Formula Elements in a CSV File can lead to remote code execution or data leakage via maliciously injected hyperlinks. The attacker would need admin/elevated access to exploit the vulnerability.
CVE-2022-46407 1 Ericsson 1 Network Manager 2023-12-10 N/A 4.8 MEDIUM
Ericsson Network Manager (ENM), versions prior to 22.2, contains a vulnerability in the REST endpoint “editprofile” where Open Redirect HTTP Header Injection can lead to redirection of the submitted request to domain out of control of ENM deployment. The attacker would need admin/elevated access to exploit the vulnerability
CVE-2021-32570 1 Ericsson 1 Network Manager 2023-12-10 N/A 4.9 MEDIUM
In Ericsson Network Manager (ENM) releases before 21.2, users belonging to the same AMOS authorization group can retrieve the data from certain log files. All AMOS users are considered to be highly privileged users in ENM system and all must be previously defined and authorized by the Security Administrator. Those users can access some log’s files, under a common path, and read information stored in the log’s files in order to conduct privilege escalation.
CVE-2021-28488 1 Ericsson 1 Network Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network data that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).