Vulnerabilities > Lantronix > Xport Edge Firmware > 3.1.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-12-18 CVE-2020-13528 Cleartext Transmission of Sensitive Information vulnerability in Lantronix Xport Edge Firmware
An information disclosure vulnerability exists in the Web Manager and telnet CLI functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7.
network
high complexity
lantronix CWE-319
5.3
2020-12-18 CVE-2020-13527 Cross-Site Request Forgery (CSRF) vulnerability in Lantronix SGX Firmware and Xport Edge Firmware
An authentication bypass vulnerability exists in the Web Manager functionality of Lantronix XPort EDGE 3.0.0.0R11, 3.1.0.0R9, 3.4.0.0R12 and 4.2.0.0R7.
network
low complexity
lantronix CWE-352
4.5