Vulnerabilities > Nokia

DATE CVE VULNERABILITY TITLE RISK
2021-09-20 CVE-2021-32288 Out-of-bounds Write vulnerability in Nokia Heif
An issue was discovered in heif through v3.6.2.
network
nokia CWE-787
6.8
2021-09-20 CVE-2021-32289 NULL Pointer Dereference vulnerability in Nokia Heif
An issue was discovered in heif through through v3.6.2.
network
nokia CWE-476
4.3
2021-04-02 CVE-2021-30003 Cross-site Scripting vulnerability in Nokia G-120W-F Firmware 3Fe46606Agab91
An issue was discovered on Nokia G-120W-F 3FE46606AGAB91 devices.
network
nokia CWE-79
3.5
2021-03-25 CVE-2021-26597 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
low complexity
nokia CWE-434
4.0
2021-03-25 CVE-2021-26596 Cross-site Scripting vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
nokia CWE-79
3.5
2020-01-31 CVE-2014-3809 Cross-site Scripting vulnerability in Nokia products
Cross-site scripting (XSS) vulnerability in the management interface in Alcatel-Lucent 1830 Photonic Service Switch (PSS) 6.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the myurl parameter to menu/pop.html.
network
nokia CWE-79
4.3
2019-11-25 CVE-2019-17406 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A has path traversal that may lead to RCE if chained with CVE-2019-1743
network
low complexity
nokia CWE-22
5.0
2019-11-25 CVE-2019-17405 Cross-site Scripting vulnerability in Nokia Impact
Nokia IMPACT < 18A: has Reflected self XSS
network
nokia CWE-79
4.3
2019-11-25 CVE-2019-17404 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A: allows full path disclosure
network
low complexity
nokia CWE-22
4.0
2019-11-25 CVE-2019-17403 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Impact
Nokia IMPACT < 18A: An unrestricted File Upload vulnerability was found that may lead to Remote Code Execution.
network
low complexity
nokia CWE-434
6.5