Vulnerabilities > Nokia

DATE CVE VULNERABILITY TITLE RISK
2023-12-25 CVE-2022-39818 OS Command Injection vulnerability in Nokia Network Functions Manager for Transport 19.9
In NOKIA NFM-T R19.9, an OS Command Injection vulnerability occurs in /cgi-bin/R19.9/log.pl of the VM Manager WebUI via the cmd HTTP GET parameter.
network
low complexity
nokia CWE-78
8.8
2023-12-25 CVE-2022-39820 Insufficiently Protected Credentials vulnerability in Nokia Network Functions Manager for Transport 19.9
In Network Element Manager in NOKIA NFM-T R19.9, an Unprotected Storage of Credentials vulnerability occurs under /root/RestUploadManager.xml.DRC and /DEPOT/KECustom_199/OTNE_DRC/RestUploadManager.xml.
network
low complexity
nokia CWE-522
6.5
2023-12-25 CVE-2022-39822 SQL Injection vulnerability in Nokia Network Functions Manager for Transport 19.9
In NOKIA NFM-T R19.9, a SQL Injection vulnerability occurs in /cgi-bin/R19.9/easy1350.pl of the VM Manager WebUI via the id or host HTTP GET parameter.
network
low complexity
nokia CWE-89
8.8
2023-12-25 CVE-2022-41760 Path Traversal vulnerability in Nokia Network Functions Manager for Transport 19.9
An issue was discovered in NOKIA NFM-T R19.9.
network
low complexity
nokia CWE-22
6.5
2023-12-25 CVE-2022-41761 Path Traversal vulnerability in Nokia Network Functions Manager for Transport 19.9
An issue was discovered in NOKIA NFM-T R19.9.
network
low complexity
nokia CWE-22
6.5
2023-12-25 CVE-2022-41762 Cross-site Scripting vulnerability in Nokia Network Functions Manager for Transport 19.9
An issue was discovered in NOKIA NFM-T R19.9.
network
low complexity
nokia CWE-79
6.1
2023-12-25 CVE-2022-43675 Cross-site Scripting vulnerability in Nokia Network Functions Manager for Transport 19.9
An issue was discovered in NOKIA NFM-T R19.9.
network
low complexity
nokia CWE-79
6.1
2023-11-03 CVE-2023-41351 Missing Authentication for Critical Function vulnerability in Nokia G-040W-Q Firmware G040Wqr201207
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL.
network
low complexity
nokia CWE-306
critical
9.8
2023-11-03 CVE-2023-41352 OS Command Injection vulnerability in Nokia G-040W-Q Firmware G040Wqr201207
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of insufficient filtering for user input.
network
low complexity
nokia CWE-78
7.2
2023-11-03 CVE-2023-41353 Weak Password Requirements vulnerability in Nokia G-040W-Q Firmware G040Wqr201207
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements.
network
low complexity
nokia CWE-521
8.8