Filtered by vendor Castlerock Subscriptions
Filtered by product Snmpc Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-6028 1 Castlerock 1 Snmpc 2021-09-13 8.8 High
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
CVE-2015-6027 1 Castlerock 1 Snmpc 2021-09-13 6.1 Medium
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.