Vulnerabilities > Spiceworks > Spiceworks > 5.3.75941

DATE CVE VULNERABILITY TITLE RISK
2014-09-17 CVE-2012-6658 Cross-Site Scripting vulnerability in Spiceworks 5.3.75941
Multiple cross-site scripting (XSS) vulnerabilities in SpiceWorks 5.3.75941 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName configuration in snmpd.conf.
network
spiceworks CWE-79
4.3
2014-09-17 CVE-2012-2956 SQL Injection vulnerability in Spiceworks 5.3.75941
SQL injection vulnerability in SpiceWorks 5.3.75941 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to api_v2.json.
network
low complexity
spiceworks CWE-89
6.5