Vulnerabilities > Alienvault

DATE CVE VULNERABILITY TITLE RISK
2009-12-21 CVE-2009-4374 Path Traversal vulnerability in Alienvault Open Source Security Information Management
Directory traversal vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to upload files into arbitrary directories via a ..
network
low complexity
alienvault CWE-22
7.5
2009-12-21 CVE-2009-4373 File-Upload vulnerability in Open Source Security Information Management
Unrestricted file upload vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in ossiminstall/uploads/.
network
low complexity
alienvault
7.5
2009-12-21 CVE-2009-4372 Improper Input Validation vulnerability in Alienvault Open Source Security Information Management
AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary commands via shell metacharacters in the uniqueid parameter to (1) wcl.php, (2) storage_graphs.php, (3) storage_graphs2.php, (4) storage_graphs3.php, and (5) storage_graphs4.php in sem/.
network
low complexity
alienvault CWE-20
7.5
2009-09-28 CVE-2009-3441 Improper Authentication vulnerability in Alienvault Ossim 1.0.4/1.0.6
Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to bypass authentication, and read graphs or infrastructure information, via a direct request to (1) graphs/alarms_events.php or (2) host/draw_tree.php.
network
low complexity
alienvault CWE-287
5.0
2009-09-28 CVE-2009-3440 Cross-Site Scripting vulnerability in Alienvault Ossim 1.0.4/1.0.6
Cross-site scripting (XSS) vulnerability in Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the option parameter to the default URI (aka the main menu).
network
alienvault CWE-79
4.3
2009-09-28 CVE-2009-3439 SQL Injection vulnerability in Alienvault Ossim 1.0.4/1.0.6/2.1
Multiple SQL injection vulnerabilities in Open Source Security Information Management (OSSIM) before 2.1.2 allow remote authenticated users to execute arbitrary SQL commands via the id_document parameter to (1) repository_document.php, (2) repository_links.php, and (3) repository_editdocument.php in repository/; the (4) group parameter to policy/getpolicy.php; the name parameter to (5) host/newhostgroupform.php and (6) net/modifynetform.php; and unspecified other vectors related to the policy menu.
network
low complexity
alienvault CWE-89
6.5