Vulnerabilities > Nokia > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-17406 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A has path traversal that may lead to RCE if chained with CVE-2019-1743
network
low complexity
nokia CWE-22
5.0
2019-11-25 CVE-2019-17405 Cross-site Scripting vulnerability in Nokia Impact
Nokia IMPACT < 18A: has Reflected self XSS
network
nokia CWE-79
4.3
2019-11-25 CVE-2019-17404 Path Traversal vulnerability in Nokia Impact
Nokia IMPACT < 18A: allows full path disclosure
network
low complexity
nokia CWE-22
4.0
2019-11-25 CVE-2019-17403 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Impact
Nokia IMPACT < 18A: An unrestricted File Upload vulnerability was found that may lead to Remote Code Execution.
network
low complexity
nokia CWE-434
6.5
2019-03-05 CVE-2019-3921 Out-of-bounds Write vulnerability in Nokia I-240W-Q Gpon ONT Firmware 3Fe54567Bozj19
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, authenticated attacker to /GponForm/usb_Form?script/.
network
low complexity
nokia CWE-787
6.5
2019-03-05 CVE-2019-3917 Forced Browsing vulnerability in Nokia I-240W-Q Gpon ONT Firmware 3Fe54567Bozj19
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP request.
network
low complexity
nokia CWE-425
5.0
2015-09-16 CVE-2015-6929 Cross-site Scripting vulnerability in Nokia @Vantage Commander
Multiple cross-site scripting (XSS) vulnerabilities in Nokia Networks (formerly Nokia Solutions and Networks and Nokia Siemens Networks) @vantage Commander allow remote attackers to inject arbitrary web script or HTML via the (1) idFilter or (2) nameFilter parameter to cftraces/filter/fl_copy.jsp; the (3) flName parameter to cftraces/filter/fl_crea1.jsp; the (4) serchStatus, (5) refreshTime, or (6) serchNode parameter to cftraces/process/pr_show_process.jsp; the (7) MaxActivationTime, (8) NumberOfBytes, (9) NumberOfTracefiles, (10) SessionName, or (11) serchSessionkind parameter to cftraces/session/se_crea.jsp; the (12) serchSessionDescription parameter to cftraces/session/se_show.jsp; the (13) serchApplication or (14) serchApplicationkind parameter to cftraces/session/tr_crea_filter.jsp; the (15) columKeyUnique, (16) columParameter, (17) componentName, (18) criteria1, (19) criteria2, (20) criteria3, (21) description, (22) filter, (23) id, (24) pathName, (25) tableName, or (26) component parameter to cftraces/session/tr_create_tagg_para.jsp; or the (27) userid parameter to home/certificate_association.jsp.
network
nokia CWE-79
4.3
2012-07-25 CVE-2012-2442 Buffer Errors vulnerability in Nokia PC Suite 7.1.180.64
Buffer overflow in the Video Manager in Nokia PC Suite 7.1.180.64 and earlier allows remote attackers to cause a denial of service via a crafted mp4 file.
network
nokia CWE-119
4.3
2010-12-16 CVE-2010-4549 Permissions, Privileges, and Access Controls vulnerability in IBM Lotus Notes Traveler
IBM Lotus Notes Traveler before 8.5.1.3 on the Nokia s60 device successfully performs a Replace Data operation for a prohibited application, which allows remote authenticated users to bypass intended access restrictions via this operation.
network
low complexity
ibm nokia CWE-264
4.0
2010-10-04 CVE-2010-3374 Unspecified vulnerability in Nokia QT Creator
Qt Creator before 2.0.1 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
local
nokia
6.9