Vulnerabilities (CVE)

Filtered by vendor Apcupsd Subscribe
Filtered by product Apcupsd
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12585 2 Apcupsd, Netgate 2 Apcupsd, Pfsense 2023-12-10 7.5 HIGH 9.8 CRITICAL
Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an Arbitrary Command Execution issue in apcupsd_status.php.
CVE-2019-12584 2 Apcupsd, Netgate 2 Apcupsd, Pfsense 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an XSS issue in apcupsd_status.php.
CVE-2003-0098 2 Apcupsd, Debian 2 Apcupsd, Debian Linux 2023-12-10 10.0 HIGH N/A
Unknown vulnerability in apcupsd before 3.8.6, and 3.10.x before 3.10.5, allows remote attackers to gain root privileges, possibly via format strings in a request to a slave server.