Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Alienvault Subscribe
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6056 1 Alienvault 1 Open Source Security Information Management 2020-01-29 7.8 HIGH 7.5 HIGH
OSSIM before 4.3.3.1 has tele_compress.php path traversal vulnerability
CVE-2017-6972 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 10.0 HIGH 9.8 CRITICAL
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971.
CVE-2017-6971 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 9.0 HIGH 8.8 HIGH
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.
CVE-2017-6970 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 4.6 MEDIUM 8.4 HIGH
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID ENG-104863.
CVE-2017-14956 1 Alienvault 1 Unified Security Management 2019-05-13 3.5 LOW 5.7 MEDIUM
AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.
CVE-2009-3440 1 Alienvault 1 Ossim 2018-10-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the option parameter to the default URI (aka the main menu).
CVE-2009-3441 1 Alienvault 1 Ossim 2018-10-10 5.0 MEDIUM N/A
Open Source Security Information Management (OSSIM) before 2.1.2 allows remote attackers to bypass authentication, and read graphs or infrastructure information, via a direct request to (1) graphs/alarms_events.php or (2) host/draw_tree.php.
CVE-2009-3439 1 Alienvault 1 Ossim 2018-10-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in Open Source Security Information Management (OSSIM) before 2.1.2 allow remote authenticated users to execute arbitrary SQL commands via the id_document parameter to (1) repository_document.php, (2) repository_links.php, and (3) repository_editdocument.php in repository/; the (4) group parameter to policy/getpolicy.php; the name parameter to (5) host/newhostgroupform.php and (6) net/modifynetform.php; and unspecified other vectors related to the policy menu.
CVE-2016-7955 1 Alienvault 2 Ossim, Unified Security Management 2018-10-09 7.5 HIGH 9.8 CRITICAL
The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been created, and USM before 5.3.1 allows remote attackers to bypass authentication and consequently obtain sensitive information, modify the application, or execute arbitrary code as root via an "AV Report Scheduler" HTTP User-Agent header.
CVE-2018-7279 1 Alienvault 2 Open Source Security Information Management, Unified Security Management 2018-04-10 7.5 HIGH 9.8 CRITICAL
A remote code execution issue was discovered in AlienVault USM and OSSIM before 5.5.1.
CVE-2014-3804 1 Alienvault 1 Open Source Security Information Management 2017-09-15 10.0 HIGH N/A
The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) update_system_info_debian_package, (2) ossec_task, (3) set_ossim_setup admin_ip, (4) sync_rserver, or (5) set_ossim_setup framework_ip request, a different vulnerability than CVE-2014-3805.
CVE-2014-3805 1 Alienvault 1 Open Source Security Information Management 2017-09-15 10.0 HIGH N/A
The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) get_license, (2) get_log_line, or (3) update_system/upgrade_pro_web request, a different vulnerability than CVE-2014-3804.
CVE-2016-8582 1 Alienvault 2 Open Source Security Information And Event Management, Unified Security Management 2017-09-02 7.5 HIGH 9.8 CRITICAL
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
CVE-2016-8581 1 Alienvault 2 Open Source Security Information And Event Management, Unified Security Management 2017-09-02 4.3 MEDIUM 6.1 MEDIUM
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
CVE-2016-8580 1 Alienvault 2 Open Source Security Information And Event Management, Unified Security Management 2017-09-02 7.5 HIGH 9.8 CRITICAL
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.
CVE-2013-5300 1 Alienvault 1 Open Source Security Information Management 2017-08-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) before 4.3.0 allow remote attackers to inject arbitrary web script or HTML via the withoutmenu parameter to (1) vulnmeter/index.php or (2) vulnmeter/sched.php; the (3) section parameter to av_inventory/task_edit.php; the (4) profile parameter to nfsen/rrdgraph.php; or the (5) scan_server or (6) targets parameter to vulnmeter/simulate.php.
CVE-2012-3834 1 Alienvault 1 Open Source Security Information Management 2017-08-28 6.5 MEDIUM N/A
SQL injection vulnerability in forensics/base_qry_main.php in AlienVault Open Source Security Information Management (OSSIM) 3.1 allows remote authenticated users to execute arbitrary SQL commands via the time[0][0] parameter.
CVE-2012-3835 1 Alienvault 1 Open Source Security Information Management 2017-08-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.
CVE-2009-4372 1 Alienvault 1 Open Source Security Information Management 2017-08-16 7.5 HIGH N/A
AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote attackers to execute arbitrary commands via shell metacharacters in the uniqueid parameter to (1) wcl.php, (2) storage_graphs.php, (3) storage_graphs2.php, (4) storage_graphs3.php, and (5) storage_graphs4.php in sem/.
CVE-2015-4045 1 Alienvault 1 Open Source Security Information Management 2017-05-30 7.2 HIGH 6.7 MEDIUM
The sudoers file in the asset discovery scanner in AlienVault OSSIM before 5.0.1 allows local users to gain privileges via a crafted nmap script.