Vulnerabilities > Nokia > Netact > 18a

DATE CVE VULNERABILITY TITLE RISK
2023-04-24 CVE-2023-26060 Code Injection vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct before 22 FP2211.
network
low complexity
nokia CWE-94
8.8
2023-04-24 CVE-2023-26061 Cross-site Scripting vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct before 22 FP2211.
network
low complexity
nokia CWE-79
5.4
2021-03-25 CVE-2021-26597 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
low complexity
nokia CWE-434
4.0
2021-03-25 CVE-2021-26596 Cross-site Scripting vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
nokia CWE-79
3.5