Vulnerability CVE-2021-28488


Published: 2022-03-10

Description:
Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ericsson -> Network manager 

 References:
https://www.gruppotim.it/it/footer/red-team.html
https://www.ericsson.com/en/about-us/enterprise-security/psirt
https://www.ericsson.com

Copyright 2024, cxsecurity.com

 

Back to Top