Vulnerabilities > Digi > Connectport LTS 32 MEI Bios

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-6973 Cross-site Scripting vulnerability in Digi products
Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2.
network
digi CWE-79
6.3
2020-02-12 CVE-2020-6975 Unrestricted Upload of File with Dangerous Type vulnerability in Digi products
Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2.
network
low complexity
digi CWE-434
4.0