Vulnerabilities > Securityonion

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2018-1000044 SQL Injection vulnerability in Securityonion Squert
Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a SQL Injection vulnerability in .inc/callback.php that can result in execution of SQL commands.
network
low complexity
securityonion CWE-89
7.5
2018-02-09 CVE-2018-1000043 OS Command Injection vulnerability in Securityonion Squert
Security Onion Solutions Squert version 1.0.1 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands.
network
low complexity
securityonion CWE-78
critical
10.0
2018-02-09 CVE-2018-1000042 OS Command Injection vulnerability in Securityonion Squert
Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands.
network
low complexity
securityonion CWE-78
critical
10.0