Vulnerabilities (CVE)

Filtered by vendor Nokia Subscribe
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40714 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in NOKIA 1350OMS R14.2. Reflected XSS exists under different /oms1350/* endpoints.
CVE-2022-39817 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 8.8 HIGH
In NOKIA 1350 OMS R14.2, multiple SQL Injection vulnerabilities occurs. Exploitation requires an authenticated attacker. Through the injection of arbitrary SQL statements, a potential authenticated attacker can modify query syntax and perform unauthorized (and unexpected) operations against the remote database.
CVE-2022-39814 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 6.1 MEDIUM
In NOKIA 1350 OMS R14.2, an Open Redirect vulnerability occurs is the login page via next HTTP GET parameter.
CVE-2022-28866 1 Nokia 1 Airframe Bmc Web Gui R18 Firmware 2023-12-10 N/A 8.8 HIGH
Multiple Improper Access Control was discovered in Nokia AirFrame BMC Web GUI < R18 Firmware v4.13.00. It does not properly validate requests for access to (or editing of) data and functionality in all endpoints under /#settings/* and /api/settings/*. By not verifying the permissions for access to resources, it allows a potential attacker to view pages, with sensitive data, that are not allowed, and modify system configurations also causing DoS, which should be accessed only by user with administration profile, bypassing all controls (without checking for user identity).
CVE-2022-38788 1 Nokia 2 Fastmile 5g Receiver, Fastmile 5g Receiver Firmware 2023-12-10 N/A 4.3 MEDIUM
An issue was discovered in Nokia FastMile 5G Receiver 5G14-B 1.2104.00.0281. Bluetooth on the Nokia ODU uses outdated pairing mechanisms, allowing an attacker to passively intercept a paring handshake and (after offline cracking) retrieve the PIN and LTK (long-term key).
CVE-2022-40712 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in NOKIA 1350OMS R14.2. Reflected XSS exists under different /cgi-bin/R14.2* endpoints.
CVE-2022-40713 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in NOKIA 1350OMS R14.2. Multiple Relative Path Traversal issues exist in different specific endpoints via the file parameter, allowing a remote authenticated attacker to read files on the filesystem arbitrarily.
CVE-2022-40715 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in NOKIA 1350OMS R14.2. An Absolute Path Traversal vulnerability exists for a specific endpoint via the logfile parameter, allowing a remote authenticated attacker to read files on the filesystem arbitrarily.
CVE-2022-39819 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 8.8 HIGH
In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This allows authenticated users to execute commands on the operating system.
CVE-2022-39815 1 Nokia 1 1350 Optical Management System 2023-12-10 N/A 9.8 CRITICAL
In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This vulnerability allow unauthenticated users to execute commands on the operating system.
CVE-2021-31932 1 Nokia 1 Bts Trs Web Console 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nokia BTS TRS web console FTM_W20_FP2_2019.08.16_0010 allows Authentication Bypass. A malicious unauthenticated user can get access to all the functionalities exposed via the web panel, circumventing the authentication process, by using URL encoding for the . (dot) character.
CVE-2021-41487 1 Nokia 1 Vitalsuite 2023-12-10 7.5 HIGH 9.8 CRITICAL
NOKIA VitalSuite SPM 2020 is affected by SQL injection through UserName'.
CVE-2021-35487 1 Nokia 1 Broadcast Message Center 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Nokia Broadcast Message Center through 11.1.0 allows an authenticated user to perform a Boolean Blind SQL Injection attack on the endpoint /owui/block/send-receive-updates (for the Manage Alerts page) via the extIdentifier HTTP POST parameter. This allows an attacker to obtain the database user, database name, and database version information, and potentially database data.
CVE-2022-30903 1 Nokia 2 G-2425g-a, G-2425g-a Firmware 2023-12-10 3.5 LOW 4.8 MEDIUM
Nokia "G-2425G-A" Bharti Airtel Routers Hardware version "3FE48299DEAA" Software Version "3FE49362IJHK42" is vulnerable to Cross-Site Scripting (XSS) via the admin->Maintenance>Device Management.
CVE-2021-32288 1 Nokia 1 Heif 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in heif through v3.6.2. A global-buffer-overflow exists in the function HevcDecoderConfigurationRecord::getPicHeight() located in hevcdecoderconfigrecord.cpp. It allows an attacker to cause code Execution.
CVE-2021-32287 1 Nokia 1 Heif 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in heif through v3.6.2. A global-buffer-overflow exists in the function HevcDecoderConfigurationRecord::getPicWidth() located in hevcdecoderconfigrecord.cpp. It allows an attacker to cause code Execution.
CVE-2021-32289 1 Nokia 1 Heif 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in heif through through v3.6.2. A NULL pointer dereference exists in the function convertByteStreamToRBSP() located in nalutil.cpp. It allows an attacker to cause Denial of Service.
CVE-2021-45896 1 Nokia 2 Fastmile, Fastmile Firmware 2023-12-10 6.0 MEDIUM 8.8 HIGH
Nokia FastMile 3TG00118ABAD52 devices allow privilege escalation by an authenticated user via is_ctc_admin=1 to login_web_app.cgi and use of Import Config File.
CVE-2021-26596 1 Nokia 1 Netact 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Nokia NetAct 18A. A malicious user can change a filename of an uploaded file to include JavaScript code, which is then stored and executed by a victim's web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims. Here, the /netact/sct filename parameter is used.
CVE-2021-26597 1 Nokia 1 Netact 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Nokia NetAct 18A. A remote user, authenticated to the NOKIA NetAct Web Page, can visit the Site Configuration Tool web site section and arbitrarily upload potentially dangerous files without restrictions via the /netact/sct dir parameter in conjunction with the operation=upload value.