Vulnerabilities > Nokia > Low

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-41354 Unspecified vulnerability in Nokia G-040W-Q Firmware G040Wqr201207
Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an actor.
local
low complexity
nokia
3.3
2023-06-16 CVE-2023-25186 Path Traversal vulnerability in Nokia Asika Airscale Firmware
An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B.
local
low complexity
nokia CWE-22
2.8
2021-04-02 CVE-2021-30003 Cross-site Scripting vulnerability in Nokia G-120W-F Firmware 3Fe46606Agab91
An issue was discovered on Nokia G-120W-F 3FE46606AGAB91 devices.
network
nokia CWE-79
3.5
2021-03-25 CVE-2021-26596 Cross-site Scripting vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
nokia CWE-79
3.5
2009-01-02 CVE-2008-5825 Link Following vulnerability in Nokia 6131 NFC 05.12
The SmartPoster implementation on the Nokia 6131 Near Field Communication (NFC) phone with 05.12 firmware does not properly display the URI record when the Title record contains a certain combination of space, CR (aka \r), and .
network
high complexity
nokia CWE-59
2.6
2007-01-26 CVE-2007-0523 Improper Input Validation vulnerability in Nokia N70
The Nokia N70 phone allows remote attackers to cause a denial of service (continual modal dialogs and UI unavailability) by repeatedly trying to OBEX push a file over Bluetooth, as demonstrated by ussp-push.
low complexity
nokia CWE-20
3.3
2005-05-26 CVE-2005-1801 Remote Denial of Service vulnerability in Nokia 9500 vCard Viewer
The vCard viewer in Nokia 9500 allows attackers to cause a denial of service (crash) via a vCard with a long Name field, which causes the crash when the user views it.
network
high complexity
nokia
2.6