Vulnerabilities > Alienvault

DATE CVE VULNERABILITY TITLE RISK
2016-10-28 CVE-2016-8582 SQL Injection vulnerability in Alienvault products
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
network
low complexity
alienvault CWE-89
7.5
2016-10-28 CVE-2016-8581 Cross-site Scripting vulnerability in Alienvault products
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
network
alienvault CWE-79
4.3
2016-10-28 CVE-2016-8580 Improper Access Control vulnerability in Alienvault products
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2.
network
low complexity
alienvault CWE-284
7.5
2016-09-26 CVE-2016-6913 Cross-site Scripting vulnerability in Alienvault products
Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
network
alienvault CWE-79
3.5
2015-05-01 CVE-2015-3446 Code Injection vulnerability in Alienvault Unified Security Management 4.14
The Framework Daemon in AlienVault Unified Security Management before 4.15 allows remote attackers to execute arbitrary Python code via a crafted plugin configuration file (.cfg).
network
alienvault CWE-94
critical
9.3
2014-08-21 CVE-2014-5383 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in AlienVault OSSIM before 4.7.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
alienvault CWE-89
6.5
2014-08-21 CVE-2014-5210 Code Injection vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) remote_task or (2) get_license request, a different vulnerability than CVE-2014-3804 and CVE-2014-3805.
network
low complexity
alienvault CWE-94
critical
10.0
2014-08-21 CVE-2014-5159 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary SQL commands via the ws_data parameter.
network
low complexity
alienvault CWE-89
7.5
2014-08-21 CVE-2014-5158 Code Injection vulnerability in Alienvault Open Source Security Information Management
The (1) av-centerd SOAP service and (2) backup command in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
alienvault CWE-94
critical
10.0
2014-06-18 CVE-2014-4153 Information Exposure vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to read arbitrary files via a crafted get_file request.
network
low complexity
alienvault CWE-200
7.8