CVE-2022-39815

In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This vulnerability allow unauthenticated users to execute commands on the operating system.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

History

23 Sep 2022, 12:15

Type Values Removed Values Added
Summary In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occur in /CGI-BIN/OTNE_1-14/runBatch.cgi via the file HTTP POST parameter, /CGI-BIN/OTNE_1-14/getRadioTLs.cgi via the context HTTP POST parameter, /CGI-BIN/OTNE_1-14/runRouteReport.cgi via the file HTTP POST parameter or /CGI-BIN/RemoteCommandManager.cgi via the command HTTP POST parameter. In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This vulnerability allow unauthenticated users to execute commands on the operating system.

16 Sep 2022, 19:40

Type Values Removed Values Added
CWE CWE-78
References (MISC) https://www.gruppotim.it/it/footer/red-team.html - (MISC) https://www.gruppotim.it/it/footer/red-team.html - Third Party Advisory
CPE cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*
First Time Nokia 1350 Optical Management System
Nokia
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

13 Sep 2022, 21:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39815

Mitre link : CVE-2022-39815

CVE.ORG link : CVE-2022-39815


JSON object : View

Products Affected

nokia

  • 1350_optical_management_system
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')