CVE-2022-39815

In NOKIA 1350 OMS R14.2, multiple OS Command Injection vulnerabilities occurs. This vulnerability allow unauthenticated users to execute commands on the operating system.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

Information

Published : 2022-09-13 09:15

Updated : 2022-10-01 02:29


NVD link : CVE-2022-39815

Mitre link : CVE-2022-39815

Products Affected
No products.
CWE