Lucene search

K

Webport Security Vulnerabilities

cve
cve

CVE-2019-12460

Web Port 1.19.1 allows XSS via the /access/setup type parameter.

6.1CVSS

5.8AI Score

0.006EPSS

2019-05-30 02:29 PM
53
cve
cve

CVE-2019-12461

Web Port 1.19.1 allows XSS via the /log type parameter.

6.1CVSS

5.8AI Score

0.004EPSS

2019-05-30 02:29 PM
57
cve
cve

CVE-2020-18664

Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in type-conn.

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-24 04:15 PM
159
4
cve
cve

CVE-2020-18665

Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system settings.

5.3CVSS

5.3AI Score

0.001EPSS

2021-06-24 04:15 PM
18
5
cve
cve

CVE-2020-18667

SQL Injection vulnerability in WebPort <=1.19.1 via the new connection, parameter name in type-conn.

9.8CVSS

9.8AI Score

0.002EPSS

2021-06-24 05:15 PM
182
4
cve
cve

CVE-2020-18668

Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-24 06:15 PM
32
4
cve
cve

CVE-2020-23659

WebPort-v1.19.17121 is affected by Cross Site Scripting (XSS) on the "connections" feature.

5.4CVSS

5.3AI Score

0.001EPSS

2020-08-26 06:15 PM
16