Lucene search

K

Netcracker Security Vulnerabilities

cve
cve

CVE-2015-3423

Multiple SQL injection vulnerabilities in NetCracker Resource Management System before 8.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) ctrl, (2) h_%2427, (3) h_%2439, (4) param0, (5) param1, (6) param2, (7) param3, (8) param4, (9) filter_INSERT_COUNT, (10)...

8.8CVSS

9AI Score

0.001EPSS

2020-02-08 06:15 PM
98
cve
cve

CVE-2015-2207

Multiple cross-site scripting (XSS) vulnerabilities in NetCracker Resource Management System before 8.2 allow remote authenticated users to inject arbitrary web script or HTML via the (1) ctrl, (2) t90001_0_theform_selection, (3) _scroll, (4) tableName, (5) parent, (6) circuit, (7) return, (8)...

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-08 06:15 PM
114