Vulnerabilities (CVE)

Filtered by vendor Webport Subscribe
Filtered by product Web Port
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-18665 1 Webport 1 Web Port 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system settings.
CVE-2020-18664 1 Webport 1 Web Port 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in type-conn.
CVE-2020-18668 1 Webport 1 Web Port 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.
CVE-2020-23659 1 Webport 1 Web Port 2024-02-28 3.5 LOW 5.4 MEDIUM
WebPort-v1.19.17121 is affected by Cross Site Scripting (XSS) on the "connections" feature.
CVE-2019-12461 1 Webport 1 Web Port 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Web Port 1.19.1 allows XSS via the /log type parameter.
CVE-2019-12460 1 Webport 1 Web Port 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Web Port 1.19.1 allows XSS via the /access/setup type parameter.