Vulnerabilities > Alienvault > High

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2013-6056 Path Traversal vulnerability in Alienvault Open Source Security Information Management
OSSIM before 4.3.3.1 has tele_compress.php path traversal vulnerability
network
low complexity
alienvault CWE-22
7.8
2018-03-14 CVE-2018-7279 Unspecified vulnerability in Alienvault products
A remote code execution issue was discovered in AlienVault USM and OSSIM before 5.5.1.
network
low complexity
alienvault
7.5
2017-05-23 CVE-2015-4045 Permissions, Privileges, and Access Controls vulnerability in Alienvault Open Source Security Information Management
The sudoers file in the asset discovery scanner in AlienVault OSSIM before 5.0.1 allows local users to gain privileges via a crafted nmap script.
local
low complexity
alienvault CWE-264
7.2
2017-03-15 CVE-2016-7955 Permissions, Privileges, and Access Controls vulnerability in Alienvault Ossim and Unified Security Management
The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been created, and USM before 5.3.1 allows remote attackers to bypass authentication and consequently obtain sensitive information, modify the application, or execute arbitrary code as root via an "AV Report Scheduler" HTTP User-Agent header.
network
low complexity
alienvault CWE-264
7.5
2016-10-28 CVE-2016-8582 SQL Injection vulnerability in Alienvault products
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
network
low complexity
alienvault CWE-89
7.5
2016-10-28 CVE-2016-8580 Improper Access Control vulnerability in Alienvault products
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2.
network
low complexity
alienvault CWE-284
7.5
2014-08-21 CVE-2014-5159 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary SQL commands via the ws_data parameter.
network
low complexity
alienvault CWE-89
7.5
2014-06-18 CVE-2014-4153 Information Exposure vulnerability in Alienvault Open Source Security Information Management
The av-centerd SOAP service in AlienVault OSSIM before 4.8.0 allows remote attackers to read arbitrary files via a crafted get_file request.
network
low complexity
alienvault CWE-200
7.8
2013-10-09 CVE-2013-5967 SQL Injection vulnerability in Alienvault Open Source Security Information Management
Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.3 and earlier allow remote attackers to execute arbitrary SQL commands via the date_from parameter to (1) radar-iso27001-potential.php, (2) radar-iso27001-A12IS_acquisition-pot.php, (3) radar-iso27001-A11AccessControl-pot.php, (4) radar-iso27001-A10Com_OP_Mgnt-pot.php, or (5) radar-pci-potential.php in RadarReport/.
network
low complexity
alienvault CWE-89
7.5
2013-08-20 CVE-2013-5321 SQL Injection vulnerability in Alienvault Open Source Security Information Management 4.1
Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.1 allow remote attackers to execute arbitrary SQL commands via the (1) sensor parameter in a Query action to forensics/base_qry_main.php; the (2) tcp_flags[] or (3) tcp_port[0][4] parameter to forensics/base_stat_alerts.php; the (4) ip_addr[1][8] or (5) port_type parameter to forensics/base_stat_ports.php; or the (6) sortby or (7) rvalue parameter in a search action to vulnmeter/index.php.
network
low complexity
alienvault CWE-89
7.5