Vulnerabilities > Alienvault > Open Source Security Information Management

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2013-6056 Path Traversal vulnerability in Alienvault Open Source Security Information Management
OSSIM before 4.3.3.1 has tele_compress.php path traversal vulnerability
network
low complexity
alienvault CWE-22
7.8
2018-03-14 CVE-2018-7279 Unspecified vulnerability in Alienvault products
A remote code execution issue was discovered in AlienVault USM and OSSIM before 5.5.1.
network
low complexity
alienvault
7.5
2017-05-23 CVE-2015-4046 Command Injection vulnerability in Alienvault Open Source Security Information Management
The asset discovery scanner in AlienVault OSSIM before 5.0.1 allows remote authenticated users to execute arbitrary commands via the assets array parameter to netscan/do_scan.php.
network
low complexity
alienvault CWE-77
6.5
2017-05-23 CVE-2015-4045 Permissions, Privileges, and Access Controls vulnerability in Alienvault Open Source Security Information Management
The sudoers file in the asset discovery scanner in AlienVault OSSIM before 5.0.1 allows local users to gain privileges via a crafted nmap script.
local
low complexity
alienvault CWE-264
7.2
2014-08-21 CVE-2014-5383 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in AlienVault OSSIM before 4.7.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
alienvault CWE-89
6.5
2014-08-21 CVE-2014-5210 Code Injection vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) remote_task or (2) get_license request, a different vulnerability than CVE-2014-3804 and CVE-2014-3805.
network
low complexity
alienvault CWE-94
critical
10.0
2014-08-21 CVE-2014-5159 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary SQL commands via the ws_data parameter.
network
low complexity
alienvault CWE-89
7.5
2014-08-21 CVE-2014-5158 Code Injection vulnerability in Alienvault Open Source Security Information Management
The (1) av-centerd SOAP service and (2) backup command in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
alienvault CWE-94
critical
10.0
2014-06-18 CVE-2014-4153 Information Exposure vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to read arbitrary files via a crafted get_file request.
network
low complexity
alienvault CWE-200
7.8
2014-06-18 CVE-2014-4152 Code Injection vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to execute arbitrary code via a crafted remote_task request, related to injecting an ssh public key.
network
low complexity
alienvault CWE-94
critical
10.0