CVE-2022-39814

In NOKIA 1350 OMS R14.2, an Open Redirect vulnerability occurs is the login page via next HTTP GET parameter.
References
Link Resource
https://www.gruppotim.it/it/footer/red-team.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nokia:1350_optical_management_system:14.2:*:*:*:*:*:*:*

Information

Published : 2022-09-13 14:15

Updated : 2022-09-16 12:16


NVD link : CVE-2022-39814

Mitre link : CVE-2022-39814


JSON object : View

CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

Advertisement

dedicated server usa

Products Affected

nokia

  • 1350_optical_management_system