RSS   Vulnerabilities for 'Thingworx platform'   RSS

2018-12-17
 
CVE-2018-20092

CWE-22
 

 
PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.

 
2018-09-30
 
CVE-2018-17218

CWE-79
 

 
An issue was discovered in PTC ThingWorx Platform 6.5 through 8.2. There is reflected XSS in the SQUEAL search function.

 

 >>> Vendor: PTC 8 Products
Mathcad
Isoview
Creo view
Thingworx platform
Kepware kepserverex
Opc-aggregator
Thingworx industrial connectivity
Thingworx kepware server


Copyright 2024, cxsecurity.com

 

Back to Top