Ericsson Network Manager (ENM)... CVE-2021-28488

4.0 AV AC AU C I A
发布: 2022-03-10
修订: 2022-07-12

Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network data that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).

0%
暂无可用Exp或PoC
当前有1条受影响产品信息