Page 2 of 10 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than CVE-2009-3040. Vulnerabilidad de inyección SQL en machine.php en Open Computer and Software (OCS) Inventory NG v1.02.1 permite a atacantes remotos ejecutar comandos SQL a su elección a través del parámetro systemid, un vector diferente que CVE-2009-3040. • https://www.exploit-db.com/exploits/9416 http://seclists.org/fulldisclosure/2009/Aug/0143.html http://secunia.com/advisories/35311 http://www.exploit-db.com/exploits/9416 http://www.ocsinventory-ng.org/index.php?mact=News%2Ccntnt01%2Cdetail%2C0&cntnt01articleid=147&cntnt01returnid=15 http://www.securityfocus.com/archive/1/505675/100/0/threaded • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 10EXPL: 0

Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary directory. Vulnerabilidad de ruta de búsqueda no confiable en Agent/Backend.pm en Ocsinventory-Agent anterior a v0.0.9.3, y v1.x anterior a v1.0.1, en OCS Inventory, permite a usuarios locales obtener privilegios a través de un módulo de pearl que es un troyano en cualquier directorio. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506416 http://nana.rulezlan.org/~goneri/ocsinventory-agent/Ocsinventory-Agent-0.0.9.3.tar.gz http://osvdb.org/55718 http://secunia.com/advisories/35727 http://secunia.com/advisories/35768 http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventory-agent_0.0.9.2repack1-4lenny1.diff.gz http://www.debian.org/security/2009/dsa-1828 http://www.ocsinventory-ng.org/index.php?mact=News%2Ccntnt01%2Cdetail%2C0&cntnt01arti •

CVSS: 5.0EPSS: 1%CPEs: 12EXPL: 2

Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter. Vulnerabilidad de salto de directorio absoluto en cvs.php en OCS Inventory NG versiones anteriores a v1.02.1 para Unix permite a atacantes remotos leer ficheros de su elección indicando la ruta de directorio completa en el parámetro "log". • https://www.exploit-db.com/exploits/8868 http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml http://www.securityfocus.com/archive/1/504047/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/50946 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The web interface in Open Computer and Software Inventory Next Generation (OCS Inventory NG) 1.01 generates different error messages depending on whether a username is valid, which allows remote attackers to enumerate valid usernames. La interfaz web en Open Computer and Software Inventory Next Generation (OCS Inventory NG) versión 1.01 genera diferentes mensajes de error dependiendo de si un nombre de usuario es válido, lo que permite a los atacantes remotos enumerar nombres de usuarios válidos. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529344 http://secunia.com/advisories/35157 http://secunia.com/advisories/35313 http://www.ocsinventory-ng.org/index.php?mact=News%2Ccntnt01%2Cdetail%2C0&cntnt01articleid=133&cntnt01returnid=69 http://www.securityfocus.com/bid/35023 https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00050.html https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00057.html https://www.redhat.com/archives/fedora-package-announce/2009 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 1

Multiple unspecified vulnerabilities in the Server component in OCS Inventory NG before 1.02 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en el componente de servidor de OCS Inventory NG antes de v1.02 tienen un impacto y unos vectores de ataque desconocidos. • https://www.exploit-db.com/exploits/12520 http://secunia.com/advisories/34763 http://www.ocsinventory-ng.org/index.php?mact=News%2Ccntnt01%2Cdetail%2C0&cntnt01articleid=133&cntnt01returnid=51 http://www.securityfocus.com/bid/34694 http://www.vupen.com/english/advisories/2009/1152 •