Vulnerabilities > Carrier > Webctrl System

DATE CVE VULNERABILITY TITLE RISK
2021-02-22 CVE-2020-19762 Cross-site Scripting vulnerability in Carrier Webctrl System
Automated Logic Corporation (ALC) WebCTRL System 6.5 and prior allows remote attackers to execute any JavaScript code via a XSS payload for the first parameter in a GET request.
network
carrier CWE-79
4.3