Vulnerabilities > Webport > WEB Port > 1.19.1

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2020-18668 Cross-site Scripting vulnerability in Webport web Port
Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.
network
webport CWE-79
3.5
2021-06-24 CVE-2020-18664 Cross-site Scripting vulnerability in Webport web Port
Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in type-conn.
network
webport CWE-79
3.5
2021-06-24 CVE-2020-18665 Path Traversal vulnerability in Webport web Port
Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system settings.
network
low complexity
webport CWE-22
5.0
2019-05-30 CVE-2019-12461 Cross-site Scripting vulnerability in Webport web Port 1.19.1
Web Port 1.19.1 allows XSS via the /log type parameter.
network
webport CWE-79
4.3
2019-05-30 CVE-2019-12460 Cross-site Scripting vulnerability in Webport web Port 1.19.1
Web Port 1.19.1 allows XSS via the /access/setup type parameter.
network
webport CWE-79
4.3