Lucene search

K

Snmpc Online Security Vulnerabilities

cve
cve

CVE-2020-11553

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive...

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-09 01:15 PM
31
cve
cve

CVE-2020-11556

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There are multiple persistent (stored) and reflected XSS...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-09 01:15 PM
28
cve
cve

CVE-2020-11557

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie...

7.5CVSS

7.6AI Score

0.005EPSS

2020-04-09 01:15 PM
35
cve
cve

CVE-2020-11555

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup...

7.5CVSS

7.3AI Score

0.026EPSS

2020-04-09 01:15 PM
30
cve
cve

CVE-2020-11554

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via...

7.5CVSS

7.2AI Score

0.022EPSS

2020-04-09 01:15 PM
36
cve
cve

CVE-2015-6027

Castle Rock Computing SNMPc before 2015-12-17 has XSS via...

6.1CVSS

6AI Score

0.001EPSS

2017-04-10 03:59 AM
23
cve
cve

CVE-2015-6028

Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc...

8.8CVSS

9.1AI Score

0.001EPSS

2017-04-10 03:59 AM
23