Vulnerabilities > Nokia > Netact

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-26597 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
low complexity
nokia CWE-434
4.0
2021-03-25 CVE-2021-26596 Cross-site Scripting vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct 18A.
network
nokia CWE-79
3.5