Incorrect Access-Control Behavior in Ericsson Network Manager (ENM) Allows Unauthorized Data Retrieval

Incorrect Access-Control Behavior in Ericsson Network Manager (ENM) Allows Unauthorized Data Retrieval

CVE-2021-28488 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Ericsson Network Manager (ENM) before 21.2 has incorrect access-control behavior (that only affects the level of access available to persons who were already granted a highly privileged role). Users in the same AMOS authorization group can retrieve managed-network data that was not set to be accessible to the entire group (i.e., was only set to be accessible to a subset of that group).

Learn more about our Network Penetration Testing.