Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-04-10
Updated
2021-09-13
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-04-10
Updated
2021-09-13
nodeimp.exe in Castle Rock SNMPc before 9.0.12.1 and 10.x before 10.0.9 has a stack-based buffer overflow via a long variable string in a Map Objects text file.
Max CVSS
7.8
EPSS Score
0.15%
Published
2019-07-12
Updated
2020-08-24
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive CSRF.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-04-09
Updated
2020-04-10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via info.php4.
Max CVSS
7.5
EPSS Score
1.64%
Published
2020-04-09
Updated
2021-07-21
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files.
Max CVSS
7.5
EPSS Score
1.91%
Published
2020-04-09
Updated
2020-04-10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There are multiple persistent (stored) and reflected XSS vulnerabilities.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-04-09
Updated
2020-04-10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie value.
Max CVSS
7.5
EPSS Score
0.49%
Published
2020-04-09
Updated
2021-07-21
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!