Product:

N\-Central

(N\-Able)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2024-02-08 CVE-2023-47132 An issue discovered in N-able N-central before 2023.6 and earlier allows attackers to gain escalated privileges via API calls. N\-Central 9.8
2024-07-01 CVE-2024-28200 The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the wild. N\-Central 9.8
2023-08-04 CVE-2023-30297 An issue found in N-able Technologies N-central Server before 2023.4 allows a local attacker to execute arbitrary code via the monitoring function of the server. N\-Central 7.0