Product:

Snmpc_online

(Castlerock)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2020-04-09 CVE-2020-11554 An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive information via info.php4. Snmpc_online 7.5
2020-04-09 CVE-2020-11557 An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie value. Snmpc_online 7.5
2020-04-09 CVE-2020-11556 An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There are multiple persistent (stored) and reflected XSS vulnerabilities. Snmpc_online N/A
2020-04-09 CVE-2020-11555 An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files. Snmpc_online N/A
2020-04-09 CVE-2020-11553 An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. There is pervasive CSRF. Snmpc_online N/A