RSS   Podatności dla 'Webport'   RSS

2021-06-24
 
CVE-2020-18664

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in type-conn.

 
 
CVE-2020-18665

CWE-22
 

 
Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system settings.

 
 
CVE-2020-18667

CWE-89
 

 
SQL Injection vulnerability in WebPort <=1.19.1 via the new connection, parameter name in type-conn.

 
2020-08-26
 
CVE-2020-23659

CWE-79
 

 
WebPort-v1.19.17121 is affected by Cross Site Scripting (XSS) on the "connections" feature.

 


Copyright 2024, cxsecurity.com

 

Back to Top