Vulnerabilities (CVE)

Filtered by vendor Nokia Subscribe
Filtered by product Network Functions Manager For Transport
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39818 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 8.8 HIGH
In NOKIA NFM-T R19.9, an OS Command Injection vulnerability occurs in /cgi-bin/R19.9/log.pl of the VM Manager WebUI via the cmd HTTP GET parameter. This allows authenticated users to execute commands, with root privileges, on the operating system.
CVE-2022-39820 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 6.5 MEDIUM
In Network Element Manager in NOKIA NFM-T R19.9, an Unprotected Storage of Credentials vulnerability occurs under /root/RestUploadManager.xml.DRC and /DEPOT/KECustom_199/OTNE_DRC/RestUploadManager.xml. A remote user, authenticated to the operating system, with access privileges to the directory /root or /DEPOT, is able to read cleartext credentials to access the web portal NFM-T and control all the PPS Network elements.
CVE-2022-39822 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 8.8 HIGH
In NOKIA NFM-T R19.9, a SQL Injection vulnerability occurs in /cgi-bin/R19.9/easy1350.pl of the VM Manager WebUI via the id or host HTTP GET parameter. An authenticated attacker is required for exploitation.
CVE-2022-41760 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 6.5 MEDIUM
An issue was discovered in NOKIA NFM-T R19.9. Relative Path Traversal can occur under /oms1350/data/cpb/log of the Network Element Manager via the filename parameter, allowing a remote authenticated attacker to read arbitrary files.
CVE-2022-41761 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 6.5 MEDIUM
An issue was discovered in NOKIA NFM-T R19.9. An Absolute Path Traversal vulnerability exists under /cgi-bin/R19.9/viewlog.pl of the VM Manager WebUI via the logfile parameter, allowing a remote authenticated attacker to read arbitrary files.
CVE-2022-41762 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 6.1 MEDIUM
An issue was discovered in NOKIA NFM-T R19.9. Multiple Reflected XSS vulnerabilities exist in the Network Element Manager via any parameter to log.pl, the bench or pid parameter to top.pl, or the id parameter to easy1350.pl.
CVE-2022-43675 1 Nokia 1 Network Functions Manager For Transport 2024-01-03 N/A 6.1 MEDIUM
An issue was discovered in NOKIA NFM-T R19.9. Reflected XSS in the Network Element Manager exists via /oms1350/pages/otn/cpbLogDisplay via the filename parameter, under /oms1350/pages/otn/connection/E2ERoutingDisplayWithOverLay via the id parameter, and under /oms1350/pages/otn/mainOtn via all parameters.