Vulnerabilities (CVE)

Filtered by vendor Ocsinventory-ng Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3726 1 Ocsinventory-ng 1 Ocsinventory-ocsreports 2024-01-11 N/A 6.9 MEDIUM
OCSInventory allow stored email template with special characters that lead to a Stored cross-site Scripting.
CVE-2018-14857 1 Ocsinventory-ng 1 Ocs Inventory Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unrestricted file upload (with remote code execution) in require/mail/NotificationMail.php in Webconsole in OCS Inventory NG OCS Inventory Server through 2.5 allows a privileged user to gain access to the server via a template file containing PHP code, because file extensions other than .html are permitted.
CVE-2018-12482 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.5 MEDIUM 8.8 HIGH
OCS Inventory 2.4.1 contains multiple SQL injections in the search engine. Authentication is needed in order to exploit the issues.
CVE-2018-12483 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 9.0 HIGH 8.8 HIGH
OCS Inventory 2.4.1 is prone to a remote command-execution vulnerability. Specifically, this issue occurs because the content of the ipdiscover_analyser rzo GET parameter is concatenated to a string used in an exec() call in the PHP code. Authentication is needed in order to exploit this vulnerability.
CVE-2018-15537 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unrestricted file upload (with remote code execution) in OCS Inventory NG ocsreports allows a privileged user to gain access to the server via crafted HTTP requests.
CVE-2018-14473 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing the use of external entities. This issue can be exploited by an attacker sending a crafted HTTP request in order to exfiltrate information or cause a Denial of Service.
CVE-2018-1000558 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database. This attack appear to be exploitable via By sending crafted requests it is possible to gain database access. This vulnerability appears to have been fixed in 2.4.1.
CVE-2018-1000557 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.
CVE-2014-4722 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-1733 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 6.8 MEDIUM N/A
Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable through index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2010-1595 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to execute arbitrary SQL commands via the (1) c, (2) val_1, or (3) onglet_bis parameter.
CVE-2010-1594 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third party information.
CVE-2011-4024 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-3042 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than CVE-2009-3040.
CVE-2009-1769 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 5.0 MEDIUM N/A
The web interface in Open Computer and Software Inventory Next Generation (OCS Inventory NG) 1.01 generates different error messages depending on whether a username is valid, which allows remote attackers to enumerate valid usernames.
CVE-2009-2166 2 Ocsinventory-ng, Unix 2 Ocs Inventory Ng, Unix 2023-12-10 5.0 MEDIUM N/A
Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter.
CVE-2009-3040 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to group_show.php.
CVE-2009-0667 1 Ocsinventory-ng 2 Ocs Inventory Ng, Ocsinventory-agent 2023-12-10 7.2 HIGH N/A
Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary directory.
CVE-2009-1443 1 Ocsinventory-ng 1 Ocs Inventory Ng 2023-12-10 10.0 HIGH N/A
Multiple unspecified vulnerabilities in the Server component in OCS Inventory NG before 1.02 have unknown impact and attack vectors.