Vulnerabilities > Castlerock > Snmpc

DATE CVE VULNERABILITY TITLE RISK
2017-04-10 CVE-2015-6028 SQL Injection vulnerability in Castlerock Snmpc 12.1/9.0
Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.
network
low complexity
castlerock CWE-89
6.5
2017-04-10 CVE-2015-6027 Cross-site Scripting vulnerability in Castlerock Snmpc 12.1/9.0
Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.
network
castlerock CWE-79
4.3