Lucene search

K

Unified Security Management Security Vulnerabilities - February

cve
cve

CVE-2015-3446

The Framework Daemon in AlienVault Unified Security Management before 4.15 allows remote attackers to execute arbitrary Python code via a crafted plugin configuration file (.cfg).

7.7AI Score

0.543EPSS

2015-05-01 03:59 PM
24
cve
cve

CVE-2016-6913

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.

5.4CVSS

5.4AI Score

0.001EPSS

2016-09-26 04:59 PM
25
cve
cve

CVE-2016-7955

The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been created, and USM before 5.3.1 allows remote attackers to bypass authentication and consequently obtain sensitive information, modify the application, or execute arbitrary code as root via an "AV Report Sc...

9.8CVSS

9.9AI Score

0.038EPSS

2017-03-15 04:59 PM
22
cve
cve

CVE-2016-8580

PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.

9.8CVSS

10AI Score

0.007EPSS

2016-10-28 03:59 PM
29
cve
cve

CVE-2016-8581

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.

6.1CVSS

5.9AI Score

0.005EPSS

2016-10-28 03:59 PM
34
cve
cve

CVE-2016-8582

A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.

9.8CVSS

9.2AI Score

0.956EPSS

2016-10-28 03:59 PM
32
cve
cve

CVE-2016-8583

Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2016-10-28 03:59 PM
17
cve
cve

CVE-2017-14956

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address ...

5.7CVSS

5.3AI Score

0.004EPSS

2017-10-18 06:29 PM
41
cve
cve

CVE-2017-6970

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID ENG-104863.

8.4CVSS

8.2AI Score

0.002EPSS

2017-03-22 02:59 PM
53
cve
cve

CVE-2017-6971

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.

8.8CVSS

8.6AI Score

0.042EPSS

2017-03-22 02:59 PM
47
cve
cve

CVE-2017-6972

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971.

9.8CVSS

8.6AI Score

0.042EPSS

2017-03-22 08:59 PM
52
cve
cve

CVE-2018-7279

A remote code execution issue was discovered in AlienVault USM and OSSIM before 5.5.1.

9.8CVSS

9.7AI Score

0.012EPSS

2018-03-14 01:29 PM
46