RSS   Vulnerabilities for 'Snmpc'   RSS

2017-04-09
 
CVE-2015-6028

 

 
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.

 
 
CVE-2015-6027

 

 
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.

 
2007-06-06
 
CVE-2007-3098

 

 
The SNMPc Server (crserv.exe) process in Castle Rock Computing SNMPc before 7.0.19 allows remote attackers to cause a denial of service (crash) via a crafted packet to port 165/TCP.

 
2003-10-20
 
CVE-2003-0745

 

 
SNMPc 6.0.8 and earlier performs authentication to the server on the client side, which allows remote attackers to gain privileges by decrypting the password that is returned by the server.

 


Copyright 2024, cxsecurity.com

 

Back to Top