Vulnerabilities > Nokia > Netact > High

DATE CVE VULNERABILITY TITLE RISK
2023-07-24 CVE-2022-28863 Unrestricted Upload of File with Dangerous Type vulnerability in Nokia Netact 22.0.0.62
An issue was discovered in Nokia NetAct 22.
network
low complexity
nokia CWE-434
8.8
2023-07-24 CVE-2022-28864 Improper Neutralization of Formula Elements in a CSV File vulnerability in Nokia Netact 22.0.0.62
An issue was discovered in Nokia NetAct 22 through the Administration of Measurements website section.
network
low complexity
nokia CWE-1236
8.8
2023-07-24 CVE-2022-30280 Cross-Site Request Forgery (CSRF) vulnerability in Nokia Netact 22.0.0.62
/SecurityManagement/html/createuser.jsf in Nokia NetAct 22 allows CSRF.
network
low complexity
nokia CWE-352
8.8
2023-04-24 CVE-2023-26060 Code Injection vulnerability in Nokia Netact 18A
An issue was discovered in Nokia NetAct before 22 FP2211.
network
low complexity
nokia CWE-94
8.8