Vulnerabilities > Castlerock

DATE CVE VULNERABILITY TITLE RISK
2020-04-09 CVE-2020-11557 Insufficiently Protected Credentials vulnerability in Castlerock Snmpc Online 12.10.10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28.
network
low complexity
castlerock CWE-522
5.0
2020-04-09 CVE-2020-11556 Cross-site Scripting vulnerability in Castlerock Snmpc Online 12.10.10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28.
network
castlerock CWE-79
3.5
2020-04-09 CVE-2020-11555 Insufficiently Protected Credentials vulnerability in Castlerock Snmpc Online 12.10.10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28.
network
low complexity
castlerock CWE-522
5.0
2020-04-09 CVE-2020-11554 Information Exposure vulnerability in Castlerock Snmpc Online 12.10.10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28.
network
low complexity
castlerock CWE-200
5.0
2020-04-09 CVE-2020-11553 Cross-Site Request Forgery (CSRF) vulnerability in Castlerock Snmpc Online 12.10.10
An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28.
6.8
2019-07-12 CVE-2019-13494 Out-of-bounds Write vulnerability in Castlerock Simple Network Management Protocol Console
nodeimp.exe in Castle Rock SNMPc before 9.0.12.1 and 10.x before 10.0.9 has a stack-based buffer overflow via a long variable string in a Map Objects text file.
6.8
2017-04-10 CVE-2015-6028 SQL Injection vulnerability in Castlerock Snmpc 12.1/9.0
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
network
low complexity
castlerock CWE-89
6.5
2017-04-10 CVE-2015-6027 Cross-site Scripting vulnerability in Castlerock Snmpc 12.1/9.0
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.
network
castlerock CWE-79
4.3