CVE-2015-6028

Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:castlerock:snmpc:9.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:castlerock:snmpc:12.1:*:*:*:online:*:*:*

History

13 Sep 2021, 10:53

Type Values Removed Values Added
CPE cpe:2.3:a:castle_rock_computing:snmpc:9.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:castle_rock_computing:snmpc:12.1:*:*:*:online:*:*:*
cpe:2.3:a:castlerock:snmpc:12.1:*:*:*:online:*:*:*
cpe:2.3:a:castlerock:snmpc:9.0:*:*:*:enterprise:*:*:*

Information

Published : 2017-04-10 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-6028

Mitre link : CVE-2015-6028

CVE.ORG link : CVE-2015-6028


JSON object : View

Products Affected

castlerock

  • snmpc
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')