Lucene search

K
nvd[email protected]NVD:CVE-2023-26057
HistoryApr 25, 2023 - 1:15 p.m.

CVE-2023-26057

2023-04-2513:15:09
CWE-611
web.nvd.nist.gov
4
xxe
nokia netact
configuration dashboard
input validation
xml parser
external attacker
internal user

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.5%

An XXE issue was discovered in Nokia NetAct before 22 FP2211 via an XML document to the Configuration Dashboard page. Input validation and a proper XML parser configuration are missing. For an external attacker, it is very difficult to exploit this, because a few dynamically created parameters such as Jsession-id, a CSRF token, and an Nxsrf token would be needed. The attack can realistically only be performed by an internal user.

Affected configurations

Nvd
Node
nokianetactMatch20.1
VendorProductVersionCPE
nokianetact20.1cpe:2.3:a:nokia:netact:20.1:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.5%

Related for NVD:CVE-2023-26057