Vulnerabilities > Nokia > Impact > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-17406 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A has path traversal that may lead to RCE if chained with CVE-2019-1743
network
low complexity
nokia CWE-22
5.0
2019-11-25 CVE-2019-17405 Cross-site Scripting vulnerability in Nokia Impact
Nokia IMPACT < 18A: has Reflected self XSS
network
nokia CWE-79
4.3
2019-11-25 CVE-2019-17404 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A: allows full path disclosure
network
low complexity
nokia CWE-22
4.0
2019-11-25 CVE-2019-17403 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Impact
Nokia IMPACT < 18A: An unrestricted File Upload vulnerability was found that may lead to Remote Code Execution.
network
low complexity
nokia CWE-434
6.5