An issue was discovered in NOKIA NFM-T R19.9. Multiple Reflected XSS vulnerabilities exist in the Network Element Manager via any parameter to log.pl, the bench or pid parameter to top.pl, or the id parameter to easy1350.pl.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-25T00:00:00

Updated: 2023-12-25T05:55:06.248205

Reserved: 2022-09-29T00:00:00


Link: CVE-2022-41762

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-25T06:15:08.203

Modified: 2024-01-03T21:00:55.163


Link: CVE-2022-41762

JSON object: View

cve-icon Redhat Information

No data.

CWE