CVE-2021-26596

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
An issue was discovered in Nokia NetAct 18A. A malicious user can change a filename of an uploaded file to include JavaScript code, which is then stored and executed by a victim's web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims. Here, the /netact/sct filename parameter is used.
Overview
  • CVE ID
  • CVE-2021-26596
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-25T19:15:14
  • Last Modified Date
  • 2021-04-01T14:18:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nokia:netact:18a:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.gruppotim.it/redteam Exploit Third Party Advisory
https://www.trusted-introducer.org/directory/teams/nokia-psirt.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:17:31 Added to TrackCVE
2022-12-06 00:26:21 2021-03-25T19:15Z 2021-03-25T19:15:14 CVE Published Date updated
2022-12-06 00:26:21 2021-04-01T14:18:30 CVE Modified Date updated
2022-12-06 00:26:22 Analyzed Vulnerability Status updated