Lucene search

K

1350 Optical Management System Security Vulnerabilities

cve
cve

CVE-2022-40713

An issue was discovered in NOKIA 1350OMS R14.2. Multiple Relative Path Traversal issues exist in different specific endpoints via the file parameter, allowing a remote authenticated attacker to read files on the filesystem...

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-19 04:15 PM
13
cve
cve

CVE-2022-40714

An issue was discovered in NOKIA 1350OMS R14.2. Reflected XSS exists under different /oms1350/*...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-19 04:15 PM
26
4
cve
cve

CVE-2022-40715

An issue was discovered in NOKIA 1350OMS R14.2. An Absolute Path Traversal vulnerability exists for a specific endpoint via the logfile parameter, allowing a remote authenticated attacker to read files on the filesystem...

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-19 04:15 PM
35
4
cve
cve

CVE-2022-40712

An issue was discovered in NOKIA 1350OMS R14.2. Reflected XSS exists under different /cgi-bin/R14.2*...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-19 04:15 PM
23
4
cve
cve

CVE-2022-39814

In NOKIA 1350 OMS R14.2, an Open Redirect vulnerability occurs is the login page via next HTTP GET...

6.1CVSS

6.3AI Score

0.001EPSS

2022-09-13 09:15 PM
22
2
cve
cve

CVE-2022-39815

In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This vulnerability allow unauthenticated users to execute commands on the operating...

9.8CVSS

10AI Score

0.002EPSS

2022-09-13 09:15 PM
28
2
cve
cve

CVE-2022-39816

In NOKIA 1350 OMS R14.2, Insufficiently Protected Credentials (cleartext administrator password) occur in the edit configuration page. Exploitation requires an authenticated...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-13 09:15 PM
26
4
cve
cve

CVE-2022-39819

In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This allows authenticated users to execute commands on the operating...

8.8CVSS

9.1AI Score

0.001EPSS

2022-09-13 09:15 PM
25
6
cve
cve

CVE-2022-39821

In NOKIA 1350 OMS R14.2, an Insertion of Sensitive Information into an Application Log File vulnerability occurs. The web application stores critical information, such as cleartext user credentials, in world-readable files in the...

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-13 09:15 PM
38
4
cve
cve

CVE-2022-39817

In NOKIA 1350 OMS R14.2, multiple SQL Injection vulnerabilities occurs. Exploitation requires an authenticated attacker. Through the injection of arbitrary SQL statements, a potential authenticated attacker can modify query syntax and perform unauthorized (and unexpected) operations against the...

8.8CVSS

9.2AI Score

0.001EPSS

2022-09-13 09:15 PM
28
6