Vulnerabilities > Ocsinventory NG > OCS Inventory NG > 1.0

DATE CVE VULNERABILITY TITLE RISK
2011-10-21 CVE-2011-4024 Cross-Site Scripting vulnerability in Ocsinventory-Ng OCS Inventory NG
Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-05-06 CVE-2010-1733 SQL Injection vulnerability in Ocsinventory-Ng OCS Inventory NG 1.0/1.01/1.02
Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable through index.php.
6.8
2009-06-22 CVE-2009-2166 Path Traversal vulnerability in Ocsinventory-Ng OCS Inventory NG 1.0/1.01/1.02
Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter.
network
low complexity
ocsinventory-ng unix CWE-22
5.0