CVE-2022-41762

An issue was discovered in NOKIA NFM-T R19.9. Multiple Reflected XSS vulnerabilities exist in the Network Element Manager via any parameter to log.pl, the bench or pid parameter to top.pl, or the id parameter to easy1350.pl.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*

History

03 Jan 2024, 21:00

Type Values Removed Values Added
First Time Nokia network Functions Manager For Transport
Nokia
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:nokia:network_functions_manager_for_transport:19.9:*:*:*:*:*:*:*
References () https://www.gruppotim.it/it/footer/red-team.html - () https://www.gruppotim.it/it/footer/red-team.html - Exploit, Third Party Advisory

25 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 06:15

Updated : 2024-02-28 20:54


NVD link : CVE-2022-41762

Mitre link : CVE-2022-41762

CVE.ORG link : CVE-2022-41762


JSON object : View

Products Affected

nokia

  • network_functions_manager_for_transport
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')