Lucene search

K

Open Source Security Information And Event Management Security Vulnerabilities - February

cve
cve

CVE-2016-6913

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.

5.4CVSS

5.4AI Score

0.001EPSS

2016-09-26 04:59 PM
25
cve
cve

CVE-2016-8580

PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.

9.8CVSS

10AI Score

0.007EPSS

2016-10-28 03:59 PM
29
cve
cve

CVE-2016-8581

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.

6.1CVSS

5.9AI Score

0.005EPSS

2016-10-28 03:59 PM
34
cve
cve

CVE-2016-8582

A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.

9.8CVSS

9.2AI Score

0.956EPSS

2016-10-28 03:59 PM
32
cve
cve

CVE-2016-8583

Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2016-10-28 03:59 PM
17