Vulnerabilities > CVE-2021-28488 - Exposure of Resource to Wrong Sphere vulnerability in Ericsson Network Manager

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
ericsson
CWE-668

Summary

Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network data that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).

Vulnerable Configurations

Part Description Count
Application
Ericsson
1

Common Weakness Enumeration (CWE)