Lucene search

K

Alienvault Security Vulnerabilities

cve
cve

CVE-2013-6056

OSSIM before 4.3.3.1 has tele_compress.php path traversal...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-27 03:15 PM
21
cve
cve

CVE-2018-7279

A remote code execution issue was discovered in AlienVault USM and OSSIM before...

9.8CVSS

8.4AI Score

0.012EPSS

2018-03-14 01:29 PM
41
cve
cve

CVE-2017-14956

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address....

5.7CVSS

5.4AI Score

0.004EPSS

2017-10-18 06:29 PM
34
cve
cve

CVE-2015-4045

The sudoers file in the asset discovery scanner in AlienVault OSSIM before 5.0.1 allows local users to gain privileges via a crafted nmap...

6.7CVSS

7.3AI Score

0.0004EPSS

2017-05-23 04:29 AM
18
cve
cve

CVE-2015-4046

The asset discovery scanner in AlienVault OSSIM before 5.0.1 allows remote authenticated users to execute arbitrary commands via the assets array parameter to...

7.2CVSS

8AI Score

0.008EPSS

2017-05-23 04:29 AM
22
cve
cve

CVE-2017-6972

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and...

9.8CVSS

8.6AI Score

0.01EPSS

2017-03-22 08:59 PM
43
cve
cve

CVE-2017-6971

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID...

8.8CVSS

8.6AI Score

0.042EPSS

2017-03-22 02:59 PM
39
cve
cve

CVE-2017-6970

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID...

8.4CVSS

8.3AI Score

0.002EPSS

2017-03-22 02:59 PM
48
cve
cve

CVE-2016-7955

The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been created, and USM before 5.3.1 allows remote attackers to bypass authentication and consequently obtain sensitive information, modify the application, or execute arbitrary code as root via an "AV Report...

9.8CVSS

8AI Score

0.038EPSS

2017-03-15 04:59 PM
20
cve
cve

CVE-2016-8580

PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included...

9.8CVSS

10AI Score

0.008EPSS

2016-10-28 03:59 PM
24
cve
cve

CVE-2016-8582

A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's...

9.8CVSS

9.3AI Score

0.963EPSS

2016-10-28 03:59 PM
28
cve
cve

CVE-2016-8581

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an...

6.1CVSS

5.9AI Score

0.005EPSS

2016-10-28 03:59 PM
30
cve
cve

CVE-2016-8583

Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected...

6.1CVSS

6.7AI Score

0.001EPSS

2016-10-28 03:59 PM
13
cve
cve

CVE-2016-6913

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to...

5.4CVSS

5.9AI Score

0.001EPSS

2016-09-26 04:59 PM
20
cve
cve

CVE-2015-3446

The Framework Daemon in AlienVault Unified Security Management before 4.15 allows remote attackers to execute arbitrary Python code via a crafted plugin configuration file...

7.7AI Score

0.531EPSS

2015-05-01 03:59 PM
17
cve
cve

CVE-2014-5383

SQL injection vulnerability in AlienVault OSSIM before 4.7.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.8AI Score

0.029EPSS

2014-08-21 02:55 PM
19
cve
cve

CVE-2014-5159

SQL injection vulnerability in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary SQL commands via the ws_data...

8.7AI Score

0.011EPSS

2014-08-21 02:55 PM
14
cve
cve

CVE-2014-5158

The (1) av-centerd SOAP service and (2) backup command in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary commands via unspecified...

7.9AI Score

0.918EPSS

2014-08-21 02:55 PM
15
cve
cve

CVE-2014-5210

The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) remote_task or (2) get_license request, a different vulnerability than CVE-2014-3804 and...

7.2AI Score

0.886EPSS

2014-08-21 02:55 PM
50
cve
cve

CVE-2014-4152

The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to execute arbitrary code via a crafted remote_task request, related to injecting an ssh public...

7.8AI Score

0.716EPSS

2014-06-18 07:55 PM
20
cve
cve

CVE-2014-4153

The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to read arbitrary files via a crafted get_file...

6.8AI Score

0.271EPSS

2014-06-18 07:55 PM
27
cve
cve

CVE-2014-4151

The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to create arbitrary files and execute arbitrary code via a crafted set_file...

7.7AI Score

0.716EPSS

2014-06-18 07:55 PM
19
cve
cve

CVE-2014-3805

The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) get_license, (2) get_log_line, or (3) update_system/upgrade_pro_web request, a different vulnerability than...

7.2AI Score

0.605EPSS

2014-06-13 02:55 PM
31
cve
cve

CVE-2014-3804

The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) update_system_info_debian_package, (2) ossec_task, (3) set_ossim_setup admin_ip, (4) sync_rserver, or (5) set_ossim_setup framework_ip request, a different...

7.2AI Score

0.953EPSS

2014-06-13 02:55 PM
29
cve
cve

CVE-2013-5967

Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.3 and earlier allow remote attackers to execute arbitrary SQL commands via the date_from parameter to (1) radar-iso27001-potential.php, (2) radar-iso27001-A12IS_acquisition-pot.php, (3)...

8.8AI Score

0.001EPSS

2013-10-09 02:54 PM
28
cve
cve

CVE-2013-5321

Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.1 allow remote attackers to execute arbitrary SQL commands via the (1) sensor parameter in a Query action to forensics/base_qry_main.php; the (2) tcp_flags[] or (3) tcp_port[0][4] parameter...

8.8AI Score

0.001EPSS

2013-08-20 02:56 PM
22
cve
cve

CVE-2013-5300

Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) before 4.3.0 allow remote attackers to inject arbitrary web script or HTML via the withoutmenu parameter to (1) vulnmeter/index.php or (2) vulnmeter/sched.php; the (3) section...

6.3AI Score

0.003EPSS

2013-08-15 08:55 PM
18
cve
cve

CVE-2012-3834

SQL injection vulnerability in forensics/base_qry_main.php in AlienVault Open Source Security Information Management (OSSIM) 3.1 allows remote authenticated users to execute arbitrary SQL commands via the time[0][0]...

8.2AI Score

0.003EPSS

2012-07-03 10:55 PM
19
cve
cve

CVE-2012-3835

Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not...

5.8AI Score

0.005EPSS

2012-07-03 10:55 PM
19
cve
cve

CVE-2009-4372

AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary commands via shell metacharacters in the uniqueid parameter to (1) wcl.php, (2) storage_graphs.php, (3) storage_graphs2.php, (4)...

8.6AI Score

0.066EPSS

2009-12-21 04:30 PM
21
cve
cve

CVE-2009-4374

Directory traversal vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to upload files into arbitrary directories via a .. (dot dot) in the id_document...

7.7AI Score

0.008EPSS

2009-12-21 04:30 PM
23
cve
cve

CVE-2009-4375

SQL injection vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary SQL commands via the id_document...

9.4AI Score

0.002EPSS

2009-12-21 04:30 PM
22
cve
cve

CVE-2009-4373

Unrestricted file upload vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary code by uploading a file with an executable extension,...

8.5AI Score

0.022EPSS

2009-12-21 04:30 PM
24
cve
cve

CVE-2009-3440

Cross-site scripting (XSS) vulnerability in Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the option parameter to the default URI (aka the main...

6.3AI Score

0.002EPSS

2009-09-28 10:30 PM
20
cve
cve

CVE-2009-3439

Multiple SQL injection vulnerabilities in Open Source Security Information Management (OSSIM) before 2.1.2 allow remote authenticated users to execute arbitrary SQL commands via the id_document parameter to (1) repository_document.php, (2) repository_links.php, and (3) repository_editdocument.php.....

9.1AI Score

0.001EPSS

2009-09-28 10:30 PM
30
cve
cve

CVE-2009-3441

Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to bypass authentication, and read graphs or infrastructure information, via a direct request to (1) graphs/alarms_events.php or (2)...

6.9AI Score

0.003EPSS

2009-09-28 10:30 PM
26