CVE-2014-5159

SQL injection vulnerability in the ossim-framework service in AlienVault OSSIM before 4.6.0 allows remote attackers to execute arbitrary SQL commands via the ws_data parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:open_source_security_information_management:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.1:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-1:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:3.1:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5-2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:3.1.12:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.0:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:4.4:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:3.1.10:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:3.1.9:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:open_source_security_information_management:1.0.6:*:*:*:*:*:*:*

Information

Published : 2014-08-21 07:55

Updated : 2014-08-21 09:52


NVD link : CVE-2014-5159

Mitre link : CVE-2014-5159


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

alienvault

  • open_source_security_information_management