Vulnerabilities (CVE)

Filtered by vendor Castlerock Subscribe
Filtered by product Snmpc Online
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11553 1 Castlerock 1 Snmpc Online 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive CSRF.
CVE-2020-11554 1 Castlerock 1 Snmpc Online 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via info.php4.
CVE-2020-11557 1 Castlerock 1 Snmpc Online 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie value.
CVE-2020-11555 1 Castlerock 1 Snmpc Online 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files.
CVE-2020-11556 1 Castlerock 1 Snmpc Online 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There are multiple persistent (stored) and reflected XSS vulnerabilities.