Max CVSS 10.0 Min CVSS 9.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-6972 10.0
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971.
03-10-2019 - 00:03 22-03-2017 - 20:59
CVE-2017-7175 9.0
NfSen before 1.3.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the customfmt parameter (aka the "Custom output format" field).
13-07-2017 - 15:35 10-07-2017 - 19:29
Back to Top Mark selected
Back to Top