Lucene search

K

Squert Security Vulnerabilities

cve
cve

CVE-2018-1000042

Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands. This attack appear to be exploitable via Web...

9.8CVSS

9.6AI Score

0.002EPSS

2018-02-09 11:29 PM
18
cve
cve

CVE-2018-1000043

Security Onion Solutions Squert version 1.0.1 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands. This attack appear to be exploitable via Web...

9.8CVSS

9.6AI Score

0.002EPSS

2018-02-09 11:29 PM
22
cve
cve

CVE-2018-1000044

Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a SQL Injection vulnerability in .inc/callback.php that can result in execution of SQL commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the sensors parameter, used in ec()....

9.8CVSS

9.9AI Score

0.002EPSS

2018-02-09 11:29 PM
19