Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-8582 7.5
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
03-09-2017 - 01:29 28-10-2016 - 15:59
CVE-2016-8580 7.5
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.
03-09-2017 - 01:29 28-10-2016 - 15:59
CVE-2016-8581 4.3
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
03-09-2017 - 01:29 28-10-2016 - 15:59
CVE-2016-8583 4.3
Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.
28-11-2016 - 20:40 28-10-2016 - 15:59
Back to Top Mark selected
Back to Top