Lucene search

K

Basic Analysis And Security Engine Security Vulnerabilities

cve
cve

CVE-2012-1199

Multiple PHP remote file inclusion vulnerabilities in Basic Analysis and Security Engine (BASE) 1.4.5 allow remote attackers to execute arbitrary PHP code via a URL in the (1) BASE_path parameter to base_ag_main.php, (2) base_db_setup.php, (3) base_graph_common.php, (4) base_graph_display.php, (5)....

7.8AI Score

0.007EPSS

2012-02-18 12:55 AM
16
cve
cve

CVE-2012-1198

base_ag_main.php in Basic Analysis and Security Engine (BASE) 1.4.5 allows remote attackers to execute arbitrary code by uploading contents of the file with an executable extension via a create action, then accessing it via a view...

7.8AI Score

0.099EPSS

2012-02-18 12:55 AM
17
cve
cve

CVE-2009-4839

Multiple cross-site scripting (XSS) vulnerabilities in Basic Analysis and Security Engine (BASE), possibly 1.4.4 and earlier, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) admin/base_roleadmin.php, (2) admin/base_useradmin.php, (3)...

5.9AI Score

0.002EPSS

2010-05-06 12:47 PM
23
cve
cve

CVE-2009-4838

SQL injection vulnerability in base_ag_common.php in Basic Analysis and Security Engine (BASE) before 1.4.3.1 allows remote attackers to execute arbitrary SQL commands via unspecified parameters. NOTE: some of these details are obtained from third party...

8.6AI Score

0.002EPSS

2010-05-06 12:47 PM
30
cve
cve

CVE-2009-4837

Multiple cross-site scripting (XSS) vulnerabilities in Basic Analysis and Security Engine (BASE) before 1.4.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) sig[1] parameter to base/base_qry_main.php, or the time[0][1] parameter to (2) base/base_stat_alerts.php or (3).....

5.9AI Score

0.002EPSS

2010-05-06 12:47 PM
26
cve
cve

CVE-2005-4878

Multiple cross-site scripting (XSS) vulnerabilities in (1) acid_qry_main.php in Analysis Console for Intrusion Databases (ACID) 0.9.6b20 and (2) base_qry_main.php in Basic Analysis and Security Engine (BASE) 1.2, and unspecified other console scripts in these products, allow remote attackers to...

6.1AI Score

0.003EPSS

2009-02-18 08:30 PM
16
cve
cve

CVE-2007-6156

Multiple cross-site scripting (XSS) vulnerabilities in base_qry_main.php in Base Analysis and Security Engine (BASE) before 1.3.9 allow remote attackers to inject arbitrary web script or HTML via the (1) sig[0] and (2) sig[1]...

5.8AI Score

0.003EPSS

2007-11-29 01:46 AM
17
cve
cve

CVE-2007-5578

Basic Analysis and Security Engine (BASE) before 1.3.8 sends a redirect to the web browser but does not exit, which allows remote attackers to bypass authentication via (1) base_main.php, (2) base_qry_alert.php, and possibly other...

7.2AI Score

0.02EPSS

2007-10-18 10:17 PM
19
cve
cve

CVE-2006-2685

PHP remote file inclusion vulnerability in Basic Analysis and Security Engine (BASE) 1.2.4 and earlier, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via a URL in the BASE_path parameter to (1) base_qry_common.php, (2) base_stat_common.php, and (3)...

7.4AI Score

0.953EPSS

2006-05-31 10:06 AM
31
cve
cve

CVE-2006-1590

Cross-site scripting (XSS) vulnerability in the PrintFreshPage function in (1) Basic Analysis and Security Engine (BASE) 1.2.4 and (2) Analysis Console for Intrusion Databases (ACID) 0.9.6b23 allows remote attackers to inject arbitrary web script or HTML via the (a) back parameter to...

5.9AI Score

0.006EPSS

2006-04-03 10:04 AM
25
cve
cve

CVE-2005-3325

Multiple SQL injection vulnerabilities in (1) acid_qry_main.php in Analysis Console for Intrusion Databases (ACID) 0.9.6b20 and (2) base_qry_main.php in Basic Analysis and Security Engine (BASE) 1.2, and unspecified other console scripts in these products, allow remote attackers to execute...

8.7AI Score

0.007EPSS

2005-10-27 10:02 AM
19