Lucene search

K

Opt-net Security Vulnerabilities

cve
cve

CVE-2019-1000023

OPT/NET BV OPTOSS Next Gen Network Management System (NG-NetMS) version v3.6-2 and earlier versions contains a SQL Injection vulnerability in Identified vulnerable parameters: id, id_access_type and id_attr_access that can result in a malicious attacker can include own SQL commands which database.....

9.8CVSS

9.7AI Score

0.003EPSS

2019-02-04 09:29 PM
21
cve
cve

CVE-2019-1000024

OPT/NET BV NG-NetMS version v3.6-2 and earlier versions contains a Cross Site Scripting (XSS) vulnerability in /js/libs/jstree/demo/filebrowser/index.php page. The "id" and "operation" GET parameters can be used to inject arbitrary JavaScript which is returned in the page's response that can...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-04 09:29 PM
27