Vulnerabilities > Loytec > Lgate 902 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-06-28 CVE-2018-14918 Path Traversal vulnerability in Loytec Lgate-902 Firmware
LOYTEC LGATE-902 6.3.2 devices allow Directory Traversal.
network
low complexity
loytec CWE-22
7.8
2019-06-28 CVE-2018-14916 Incorrect Permission Assignment for Critical Resource vulnerability in Loytec Lgate-902 Firmware
LOYTEC LGATE-902 6.3.2 devices allow Arbitrary file deletion.
network
low complexity
loytec CWE-732
critical
9.4
2019-06-28 CVE-2018-14919 Cross-site Scripting vulnerability in Loytec Lgate-902 Firmware
LOYTEC LGATE-902 6.3.2 devices allow XSS.
network
loytec CWE-79
4.3