Filtered by vendor Castlerock Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-6028 1 Castlerock 1 Snmpc 2021-09-13 8.8 High
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
CVE-2015-6027 1 Castlerock 1 Snmpc 2021-09-13 6.1 Medium
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.
CVE-2020-11557 1 Castlerock 1 Snmpc Online 2021-07-21 7.5 High
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie value.
CVE-2020-11554 1 Castlerock 1 Snmpc Online 2021-07-21 7.5 High
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via info.php4.
CVE-2019-13494 1 Castlerock 1 Simple Network Management Protocol Console 2020-08-24 N/A
nodeimp.exe in Castle Rock SNMPc before 9.0.12.1 and 10.x before 10.0.9 has a stack-based buffer overflow via a long variable string in a Map Objects text file.
CVE-2020-11555 1 Castlerock 1 Snmpc Online 2020-04-10 7.5 High
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files.
CVE-2020-11553 1 Castlerock 1 Snmpc Online 2020-04-10 8.8 High
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive CSRF.
CVE-2020-11556 1 Castlerock 1 Snmpc Online 2020-04-10 5.4 Medium
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There are multiple persistent (stored) and reflected XSS vulnerabilities.