Product:

Connectport_lts_32_mei_bios

(Digi)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2020-02-12 CVE-2020-6975 Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the application. Connectport_lts_32_mei_bios, Connectport_lts_32_mei_firmware N/A
2020-02-13 CVE-2020-6973 Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Multiple cross-site scripting vulnerabilities exist that could allow an attacker to cause a denial-of-service condition. Connectport_lts_32_mei_bios, Connectport_lts_32_mei_firmware N/A