XSS Vulnerability in Castle Rock Computing SNMPc before 2015-12-17 via SNMP

XSS Vulnerability in Castle Rock Computing SNMPc before 2015-12-17 via SNMP

CVE-2015-6027 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Castle Rock Computing SNMPc before 2015-12-17 has XSS via SNMP.

Learn more about our Web Application Penetration Testing UK.