Vulnerabilities > Alienvault > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-05-23 CVE-2015-4046 Command Injection vulnerability in Alienvault Open Source Security Information Management
The asset discovery scanner in AlienVault OSSIM before 5.0.1 allows remote authenticated users to execute arbitrary commands via the assets array parameter to netscan/do_scan.php.
network
low complexity
alienvault CWE-77
6.5
2017-03-22 CVE-2017-6970 OS Command Injection vulnerability in multiple products
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID ENG-104863.
local
low complexity
alienvault nfsen CWE-78
4.6
2016-10-28 CVE-2016-8583 Cross-site Scripting vulnerability in Alienvault products
Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.
network
alienvault CWE-79
4.3
2016-10-28 CVE-2016-8581 Cross-site Scripting vulnerability in Alienvault products
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
network
alienvault CWE-79
4.3
2014-08-21 CVE-2014-5383 SQL Injection vulnerability in Alienvault Open Source Security Information Management
SQL injection vulnerability in AlienVault OSSIM before 4.7.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
alienvault CWE-89
6.5
2013-08-15 CVE-2013-5300 Cross-Site Scripting vulnerability in Alienvault Open Source Security Information Management
Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) before 4.3.0 allow remote attackers to inject arbitrary web script or HTML via the withoutmenu parameter to (1) vulnmeter/index.php or (2) vulnmeter/sched.php; the (3) section parameter to av_inventory/task_edit.php; the (4) profile parameter to nfsen/rrdgraph.php; or the (5) scan_server or (6) targets parameter to vulnmeter/simulate.php.
network
alienvault CWE-79
4.3
2012-07-03 CVE-2012-3835 Cross-Site Scripting vulnerability in Alienvault Open Source Security Information Management 3.1
Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.
network
alienvault CWE-79
4.3
2012-07-03 CVE-2012-3834 SQL Injection vulnerability in Alienvault Open Source Security Information Management 3.1
SQL injection vulnerability in forensics/base_qry_main.php in AlienVault Open Source Security Information Management (OSSIM) 3.1 allows remote authenticated users to execute arbitrary SQL commands via the time[0][0] parameter.
network
low complexity
alienvault CWE-89
6.5
2009-09-28 CVE-2009-3441 Improper Authentication vulnerability in Alienvault Ossim 1.0.4/1.0.6
Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to bypass authentication, and read graphs or infrastructure information, via a direct request to (1) graphs/alarms_events.php or (2) host/draw_tree.php.
network
low complexity
alienvault CWE-287
5.0
2009-09-28 CVE-2009-3440 Cross-Site Scripting vulnerability in Alienvault Ossim 1.0.4/1.0.6
Cross-site scripting (XSS) vulnerability in Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the option parameter to the default URI (aka the main menu).
network
alienvault CWE-79
4.3