Vulnerabilities (CVE)

Filtered by vendor Castlerock Subscribe
Filtered by product Snmpc
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6028 1 Castlerock 1 Snmpc 2023-12-10 6.5 MEDIUM 8.8 HIGH
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
CVE-2015-6027 1 Castlerock 1 Snmpc 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.