Vulnerabilities (CVE)

Filtered by vendor Ocsinventory-ng Subscribe
Filtered by product Ocsinventory Ng
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12482 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.5 MEDIUM 8.8 HIGH
OCS Inventory 2.4.1 contains multiple SQL injections in the search engine. Authentication is needed in order to exploit the issues.
CVE-2018-12483 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 9.0 HIGH 8.8 HIGH
OCS Inventory 2.4.1 is prone to a remote command-execution vulnerability. Specifically, this issue occurs because the content of the ipdiscover_analyser rzo GET parameter is concatenated to a string used in an exec() call in the PHP code. Authentication is needed in order to exploit this vulnerability.
CVE-2018-15537 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unrestricted file upload (with remote code execution) in OCS Inventory NG ocsreports allows a privileged user to gain access to the server via crafted HTTP requests.
CVE-2018-14473 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing the use of external entities. This issue can be exploited by an attacker sending a crafted HTTP request in order to exfiltrate information or cause a Denial of Service.
CVE-2018-1000558 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database. This attack appear to be exploitable via By sending crafted requests it is possible to gain database access. This vulnerability appears to have been fixed in 2.4.1.
CVE-2018-1000557 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.
CVE-2014-4722 1 Ocsinventory-ng 1 Ocsinventory Ng 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.