Vulnerabilities (CVE)

Filtered by vendor Nokia Subscribe
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30003 1 Nokia 2 G-120w-f, G-120w-f Firmware 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered on Nokia G-120W-F 3FE46606AGAB91 devices. There is Stored XSS in the administrative interface via urlfilter.cgi?add url_address.
CVE-2019-17406 1 Nokia 1 Impact 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Nokia IMPACT < 18A has path traversal that may lead to RCE if chained with CVE-2019-1743
CVE-2019-17404 1 Nokia 1 Impact 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Nokia IMPACT < 18A: allows full path disclosure
CVE-2014-3809 1 Nokia 6 1830 Photonic Service Switch-16, 1830 Photonic Service Switch-16 Firmware, 1830 Photonic Service Switch-32 and 3 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the management interface in Alcatel-Lucent 1830 Photonic Service Switch (PSS) 6.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the myurl parameter to menu/pop.html.
CVE-2019-17405 1 Nokia 1 Impact 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nokia IMPACT < 18A: has Reflected self XSS
CVE-2019-17403 1 Nokia 1 Impact 2023-12-10 6.5 MEDIUM 8.8 HIGH
Nokia IMPACT < 18A: An unrestricted File Upload vulnerability was found that may lead to Remote Code Execution.
CVE-2019-3920 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to authenticated command injection via crafted HTTP request sent by a remote, authenticated attacker to /GponForm/device_Form?script/.
CVE-2019-3922 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, unauthenticated attacker to /GponForm/fsetup_Form. An attacker can leverage this vulnerability to potentially execute arbitrary code.
CVE-2019-3917 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP request.
CVE-2019-3919 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to command injection via crafted HTTP request sent by a remote, authenticated attacker to /GponForm/usb_restore_Form?script/.
CVE-2019-3921 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, authenticated attacker to /GponForm/usb_Form?script/. An attacker can leverage this vulnerability to potentially execute arbitrary code.
CVE-2019-3918 1 Nokia 2 I-240w-q Gpon Ont, I-240w-q Gpon Ont Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 contains multiple hard coded credentials for the Telnet and SSH interfaces.
CVE-2019-7386 2 Kaiostech, Nokia 3 Kaios, 8810 4g, 8810 4g Firmware 2023-12-10 7.1 HIGH 6.5 MEDIUM
A Denial of Service issue has been discovered in the Gecko component of KaiOS 2.5 10.05 (platform 48.0.a2) on Nokia 8810 4G devices. When a crafted web page is visited with the internal browser, the Gecko process crashes with a segfault. Successful exploitation could lead to the remote code execution on the device.
CVE-2015-6929 1 Nokia 1 \@vantage Commander 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Nokia Networks (formerly Nokia Solutions and Networks and Nokia Siemens Networks) @vantage Commander allow remote attackers to inject arbitrary web script or HTML via the (1) idFilter or (2) nameFilter parameter to cftraces/filter/fl_copy.jsp; the (3) flName parameter to cftraces/filter/fl_crea1.jsp; the (4) serchStatus, (5) refreshTime, or (6) serchNode parameter to cftraces/process/pr_show_process.jsp; the (7) MaxActivationTime, (8) NumberOfBytes, (9) NumberOfTracefiles, (10) SessionName, or (11) serchSessionkind parameter to cftraces/session/se_crea.jsp; the (12) serchSessionDescription parameter to cftraces/session/se_show.jsp; the (13) serchApplication or (14) serchApplicationkind parameter to cftraces/session/tr_crea_filter.jsp; the (15) columKeyUnique, (16) columParameter, (17) componentName, (18) criteria1, (19) criteria2, (20) criteria3, (21) description, (22) filter, (23) id, (24) pathName, (25) tableName, or (26) component parameter to cftraces/session/tr_create_tagg_para.jsp; or the (27) userid parameter to home/certificate_association.jsp.
CVE-2012-2442 1 Nokia 1 Pc Suite 2023-12-10 4.3 MEDIUM N/A
Buffer overflow in the Video Manager in Nokia PC Suite 7.1.180.64 and earlier allows remote attackers to cause a denial of service via a crafted mp4 file.
CVE-2011-1472 1 Nokia 2 E75, E75 Firmware 2023-12-10 7.2 HIGH N/A
The Nokia E75 phone with firmware before 211.12.01 allows physically proximate attackers to bypass the Device Lock code by entering an unspecified button sequence at boot time.
CVE-2010-3374 1 Nokia 1 Qt Creator 2023-12-10 6.9 MEDIUM N/A
Qt Creator before 2.0.1 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
CVE-2011-0498 1 Nokia 1 Multimedia Player 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long entry in a playlist (.npl) file.
CVE-2010-4549 2 Ibm, Nokia 2 Lotus Notes Traveler, S60 2023-12-10 4.0 MEDIUM N/A
IBM Lotus Notes Traveler before 8.5.1.3 on the Nokia s60 device successfully performs a Replace Data operation for a prohibited application, which allows remote authenticated users to bypass intended access restrictions via this operation.
CVE-2009-4975 1 Nokia 1 Qtdemobrowser 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in webview.cpp in QtDemoBrowser allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a "universal XSS" issue, a similar vulnerability to CVE-2010-2536.