Lucene search

K

Ocs Inventory Ng Security Vulnerabilities

cve
cve

CVE-2011-4024

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.015EPSS

2011-10-21 06:55 PM
29
cve
cve

CVE-2010-1733

Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable...

8.3AI Score

0.001EPSS

2010-05-06 12:47 PM
33
cve
cve

CVE-2010-1595

Multiple SQL injection vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to execute arbitrary SQL commands via the (1) c, (2) val_1, or (3) onglet_bis...

8.6AI Score

0.002EPSS

2010-04-28 11:30 PM
29
cve
cve

CVE-2010-1594

Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third...

5.8AI Score

0.004EPSS

2010-04-28 11:30 PM
28
cve
cve

CVE-2009-3040

Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to...

8.7AI Score

0.001EPSS

2009-09-01 06:30 PM
22
cve
cve

CVE-2009-3042

SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than...

8.5AI Score

0.002EPSS

2009-09-01 06:30 PM
24
cve
cve

CVE-2009-0667

Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary...

6.2AI Score

0.0004EPSS

2009-07-09 05:30 PM
29
2
cve
cve

CVE-2009-2166

Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log...

6.8AI Score

0.008EPSS

2009-06-22 08:30 PM
27
cve
cve

CVE-2009-1769

The web interface in Open Computer and Software Inventory Next Generation (OCS Inventory NG) 1.01 generates different error messages depending on whether a username is valid, which allows remote attackers to enumerate valid...

6.4AI Score

0.005EPSS

2009-05-22 06:30 PM
22
cve
cve

CVE-2009-1443

Multiple unspecified vulnerabilities in the Server component in OCS Inventory NG before 1.02 have unknown impact and attack...

7AI Score

0.007EPSS

2009-04-27 07:30 PM
29