Lucene search

K

Ossim Security Vulnerabilities

cve
cve

CVE-2020-22650

A memory leak vulnerability in sim-organizer.c of AlienVault Ossim v5 causes a denial of service (DOS) via a system crash triggered by the occurrence of a large number of alarm...

7.5CVSS

7.3AI Score

0.001EPSS

2021-07-19 05:15 PM
20
cve
cve

CVE-2017-6972

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and...

9.8CVSS

8.6AI Score

0.042EPSS

2017-03-22 08:59 PM
44
cve
cve

CVE-2017-6971

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID...

8.8CVSS

8.6AI Score

0.042EPSS

2017-03-22 02:59 PM
41
cve
cve

CVE-2017-6970

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID...

8.4CVSS

8.2AI Score

0.002EPSS

2017-03-22 02:59 PM
49
cve
cve

CVE-2016-7955

The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been created, and USM before 5.3.1 allows remote attackers to bypass authentication and consequently obtain sensitive information, modify the application, or execute arbitrary code as root via an "AV Report...

9.8CVSS

9.9AI Score

0.038EPSS

2017-03-15 04:59 PM
20
cve
cve

CVE-2009-3439

Multiple SQL injection vulnerabilities in Open Source Security Information Management (OSSIM) before 2.1.2 allow remote authenticated users to execute arbitrary SQL commands via the id_document parameter to (1) repository_document.php, (2) repository_links.php, and (3) repository_editdocument.php.....

8.1AI Score

0.001EPSS

2009-09-28 10:30 PM
30
cve
cve

CVE-2009-3440

Cross-site scripting (XSS) vulnerability in Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the option parameter to the default URI (aka the main...

5.7AI Score

0.002EPSS

2009-09-28 10:30 PM
21
cve
cve

CVE-2009-3441

Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to bypass authentication, and read graphs or infrastructure information, via a direct request to (1) graphs/alarms_events.php or (2)...

6.6AI Score

0.003EPSS

2009-09-28 10:30 PM
26