Information on source package ocsinventory-server

Available versions

ReleaseVersion
buster2.5+dfsg1-1
buster (security)2.5+dfsg1-1+deb10u1
bullseye2.8.1+dfsg1-1
bookworm2.8.1+dfsg1+~2.11.1-1
trixie2.8.1+dfsg1+~2.11.1-1
sid2.8.1+dfsg1+~2.11.1-1

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-3726vulnerablevulnerablevulnerablevulnerablevulnerableOCSInventory allow stored email template with special characters that ...
CVE-2020-14947vulnerablevulnerablevulnerablevulnerablevulnerableOCS Inventory NG 2.7 allows Remote Command Execution via shell metacha ...
CVE-2018-15537vulnerablevulnerablevulnerablevulnerablevulnerableUnrestricted file upload (with remote code execution) in OCS Inventory ...
CVE-2018-14857vulnerablevulnerablevulnerablevulnerablevulnerableUnrestricted file upload (with remote code execution) in require/mail/ ...
CVE-2014-4722vulnerablevulnerablevulnerablevulnerablevulnerableMultiple cross-site scripting (XSS) vulnerabilities in the OCS Reports ...
CVE-2010-1733vulnerablevulnerablevulnerablevulnerablevulnerableMultiple SQL injection vulnerabilities in OCS Inventory NG before 1.02 ...

Resolved issues

BugDescription
TEMP-0531735-61C2C9OCS Inventory NG SQL Injection Vulnerability
CVE-2018-1000558OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2 ...
CVE-2018-1000557OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross ...
CVE-2018-14473OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing ...
CVE-2018-12483OCS Inventory 2.4.1 is prone to a remote command-execution vulnerabili ...
CVE-2018-12482OCS Inventory 2.4.1 contains multiple SQL injections in the search eng ...
CVE-2011-4024Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Invent ...
CVE-2010-1595Multiple SQL injection vulnerabilities in ocsreports/index.php in OCS ...
CVE-2010-1594Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/inde ...
CVE-2009-3042SQL injection vulnerability in machine.php in Open Computer and Softwa ...
CVE-2009-3040Multiple SQL injection vulnerabilities in Open Computer and Software ( ...
CVE-2009-2166Absolute path traversal vulnerability in cvs.php in OCS Inventory NG b ...
CVE-2009-1769The web interface in Open Computer and Software Inventory Next Generat ...
CVE-2009-1443Multiple unspecified vulnerabilities in the Server component in OCS In ...

Security announcements

DSA / DLADescription
DLA-3486-1ocsinventory-server - security update

Search for package or bug name: Reporting problems