Lucene search

K

Ocsinventory Ng Security Vulnerabilities

cve
cve

CVE-2018-15537

Unrestricted file upload (with remote code execution) in OCS Inventory NG ocsreports allows a privileged user to gain access to the server via crafted HTTP...

8.8CVSS

8.8AI Score

0.002EPSS

2018-11-29 09:29 PM
47
cve
cve

CVE-2018-12483

OCS Inventory 2.4.1 is prone to a remote command-execution vulnerability. Specifically, this issue occurs because the content of the ipdiscover_analyser rzo GET parameter is concatenated to a string used in an exec() call in the PHP code. Authentication is needed in order to exploit this...

8.8CVSS

8.7AI Score

0.002EPSS

2018-08-04 01:29 AM
21
cve
cve

CVE-2018-14473

OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing the use of external entities. This issue can be exploited by an attacker sending a crafted HTTP request in order to exfiltrate information or cause a Denial of...

9.1CVSS

8.8AI Score

0.015EPSS

2018-08-04 01:29 AM
21
cve
cve

CVE-2018-12482

OCS Inventory 2.4.1 contains multiple SQL injections in the search engine. Authentication is needed in order to exploit the...

8.8CVSS

8.9AI Score

0.001EPSS

2018-08-04 01:29 AM
20
cve
cve

CVE-2018-1000557

OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim.....

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-26 04:29 PM
18
cve
cve

CVE-2018-1000558

OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database. This attack appear to be exploitable via By sending crafted...

6.5CVSS

6.8AI Score

0.001EPSS

2018-06-26 04:29 PM
15
cve
cve

CVE-2014-4722

Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.001EPSS

2014-07-07 02:55 PM
28