RSS   Vulnerabilities for 'Web port'   RSS

2021-06-24
 
CVE-2020-18668

CWE-79
 

 
Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.

 
2019-05-30
 
CVE-2019-12461

CWE-79
 

 
Web Port 1.19.1 allows XSS via the /log type parameter.

 
 
CVE-2019-12460

CWE-79
 

 
Web Port 1.19.1 allows XSS via the /access/setup type parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top