Lucene search

K

Snmpc Security Vulnerabilities

cve
cve

CVE-2015-6028

Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc...

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-10 03:59 AM
22
cve
cve

CVE-2015-6027

Castle Rock Computing SNMPc before 2015-12-17 has XSS via...

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-10 03:59 AM
22
cve
cve

CVE-2008-2214

Stack-based buffer overflow in the Network Manager in Castle Rock Computing SNMPc 7.1 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long community string in an SNMP TRAP...

8AI Score

0.684EPSS

2008-05-14 06:20 PM
21
cve
cve

CVE-2007-3098

The SNMPc Server (crserv.exe) process in Castle Rock Computing SNMPc before 7.0.19 allows remote attackers to cause a denial of service (crash) via a crafted packet to port...

6.8AI Score

0.066EPSS

2007-06-06 10:30 PM
19
cve
cve

CVE-2003-0745

SNMPc 6.0.8 and earlier performs authentication to the server on the client side, which allows remote attackers to gain privileges by decrypting the password that is returned by the...

8.1AI Score

0.004EPSS

2003-10-20 04:00 AM
23