Vulnerabilities > Ocsinventory NG > Ocsinventory NG > 2.4

DATE CVE VULNERABILITY TITLE RISK
2018-06-26 CVE-2018-1000558 SQL Injection vulnerability in Ocsinventory-Ng Ocsinventory NG 2.3.1/2.4
OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database.
network
low complexity
ocsinventory-ng CWE-89
4.0
2018-06-26 CVE-2018-1000557 Cross-site Scripting vulnerability in Ocsinventory-Ng Ocsinventory NG 2.4
OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser.
4.3