Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Castlerock Subscribe
Filtered by product Snmpc
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6027 1 Castlerock 1 Snmpc 2021-09-13 4.3 MEDIUM 6.1 MEDIUM
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.
CVE-2015-6028 1 Castlerock 1 Snmpc 2021-09-13 6.5 MEDIUM 8.8 HIGH
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.