CVE-2021-28488

Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network data that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).
Configurations

Configuration 1 (hide)

cpe:2.3:a:ericsson:network_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-10 17:42

Updated : 2024-02-28 19:09


NVD link : CVE-2021-28488

Mitre link : CVE-2021-28488

CVE.ORG link : CVE-2021-28488


JSON object : View

Products Affected

ericsson

  • network_manager
CWE
CWE-668

Exposure of Resource to Wrong Sphere