SQL Injection Vulnerability in Castle Rock Computing SNMPc (before 2015-12-17) via the sc Parameter

SQL Injection Vulnerability in Castle Rock Computing SNMPc (before 2015-12-17) via the sc Parameter

CVE-2015-6028 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Castle Rock Computing SNMPc before 2015-12-17 has SQL injection via the sc parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.