CVE-2022-39819

In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This allows authenticated users to execute commands on the operating system.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

History

23 Sep 2022, 12:15

Type Values Removed Values Added
Summary In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occur in /cgi-bin/R14.2/log.pl via the cmd HTTP GET parameter and /cgi-bin/R14.2/checkping.pl via the addr HTTP GET parameter. This allows authenticated users to execute commands on the operating system. In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This allows authenticated users to execute commands on the operating system.

16 Sep 2022, 19:38

Type Values Removed Values Added
References (MISC) https://www.gruppotim.it/it/footer/red-team.html - (MISC) https://www.gruppotim.it/it/footer/red-team.html - Third Party Advisory
First Time Nokia 1350 Optical Management System
Nokia
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

13 Sep 2022, 21:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39819

Mitre link : CVE-2022-39819

CVE.ORG link : CVE-2022-39819


JSON object : View

Products Affected

nokia

  • 1350_optical_management_system
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')