Lucene search

K

Ocsinventory-Ng Security Vulnerabilities

cve
cve

CVE-2009-0667

Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary directory.

6.4AI Score

0.0004EPSS

2009-07-09 05:30 PM
30
2
cve
cve

CVE-2009-1443

Multiple unspecified vulnerabilities in the Server component in OCS Inventory NG before 1.02 have unknown impact and attack vectors.

7AI Score

0.008EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2009-1769

The web interface in Open Computer and Software Inventory Next Generation (OCS Inventory NG) 1.01 generates different error messages depending on whether a username is valid, which allows remote attackers to enumerate valid usernames.

6.4AI Score

0.005EPSS

2009-05-22 06:30 PM
23
cve
cve

CVE-2009-2166

Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter.

6.8AI Score

0.016EPSS

2009-06-22 08:30 PM
28
cve
cve

CVE-2009-3040

Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to group_show.php.

8.6AI Score

0.001EPSS

2009-09-01 06:30 PM
23
cve
cve

CVE-2009-3042

SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than CVE-2009-3040.

8.4AI Score

0.002EPSS

2009-09-01 06:30 PM
25
cve
cve

CVE-2010-1594

Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third part...

5.7AI Score

0.004EPSS

2010-04-28 11:30 PM
30
cve
cve

CVE-2010-1595

Multiple SQL injection vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to execute arbitrary SQL commands via the (1) c, (2) val_1, or (3) onglet_bis parameter.

8.6AI Score

0.002EPSS

2010-04-28 11:30 PM
30
cve
cve

CVE-2010-1733

Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable through...

8.2AI Score

0.001EPSS

2010-05-06 12:47 PM
34
cve
cve

CVE-2011-4024

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.015EPSS

2011-10-21 06:55 PM
30
cve
cve

CVE-2014-4722

Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.001EPSS

2014-07-07 02:55 PM
31
cve
cve

CVE-2018-1000557

OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim m...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-26 04:29 PM
19
cve
cve

CVE-2018-1000558

OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database. This attack appear to be exploitable via By sending crafted reques...

6.5CVSS

6.9AI Score

0.001EPSS

2018-06-26 04:29 PM
16
cve
cve

CVE-2018-12482

OCS Inventory 2.4.1 contains multiple SQL injections in the search engine. Authentication is needed in order to exploit the issues.

8.8CVSS

8.9AI Score

0.001EPSS

2018-08-04 01:29 AM
21
cve
cve

CVE-2018-12483

OCS Inventory 2.4.1 is prone to a remote command-execution vulnerability. Specifically, this issue occurs because the content of the ipdiscover_analyser rzo GET parameter is concatenated to a string used in an exec() call in the PHP code. Authentication is needed in order to exploit this vulnerabil...

8.8CVSS

8.7AI Score

0.002EPSS

2018-08-04 01:29 AM
22
cve
cve

CVE-2018-14473

OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing the use of external entities. This issue can be exploited by an attacker sending a crafted HTTP request in order to exfiltrate information or cause a Denial of Service.

9.1CVSS

8.9AI Score

0.015EPSS

2018-08-04 01:29 AM
22
cve
cve

CVE-2018-14857

Unrestricted file upload (with remote code execution) in require/mail/NotificationMail.php in Webconsole in OCS Inventory NG OCS Inventory Server through 2.5 allows a privileged user to gain access to the server via a template file containing PHP code, because file extensions other than .html are p...

8.8CVSS

8.8AI Score

0.008EPSS

2018-08-06 09:29 PM
24
cve
cve

CVE-2018-15537

Unrestricted file upload (with remote code execution) in OCS Inventory NG ocsreports allows a privileged user to gain access to the server via crafted HTTP requests.

8.8CVSS

8.7AI Score

0.002EPSS

2018-11-29 09:29 PM
49
cve
cve

CVE-2023-3726

OCSInventory allow stored email template with special characters that lead to a Stored cross-site Scripting.

6.9CVSS

6.4AI Score

0.0005EPSS

2024-01-04 03:15 PM
9