Vulnerabilities > Carel > Pcoweb Card

DATE CVE VULNERABILITY TITLE RISK
2019-06-03 CVE-2019-11370 Cross-site Scripting vulnerability in Carel Pcoweb Card Firmware
Stored XSS was discovered in Carel pCOWeb prior to B1.2.4, as demonstrated by the config/pw_snmp.html "System contact" field.
network
carel CWE-79
3.5
2019-06-03 CVE-2019-11369 Insufficiently Protected Credentials vulnerability in Carel Pcoweb Card Firmware
An issue was discovered in Carel pCOWeb prior to B1.2.4.
network
low complexity
carel CWE-522
4.0