Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nfsen Subscribe
Filtered by product Nfsen
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6970 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 4.6 MEDIUM 8.4 HIGH
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow local users to execute arbitrary commands in a privileged context via an NfSen socket, aka AlienVault ID ENG-104863.
CVE-2017-6971 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 9.0 HIGH 8.8 HIGH
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.
CVE-2017-6972 2 Alienvault, Nfsen 3 Ossim, Unified Security Management, Nfsen 2019-10-02 10.0 HIGH 9.8 CRITICAL
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971.
CVE-2017-7175 1 Nfsen 1 Nfsen 2017-07-13 9.0 HIGH 9.9 CRITICAL
NfSen before 1.3.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the customfmt parameter (aka the "Custom output format" field).