Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 4.3 and earlier allow remote attackers to execute arbitrary SQL commands via the date_from parameter to (1) radar-iso27001-potential.php, (2) radar-iso27001-A12IS_acquisition-pot.php, (3) radar-iso27001-A11AccessControl-pot.php, (4) radar-iso27001-A10Com_OP_Mgnt-pot.php, or (5) radar-pci-potential.php in RadarReport/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:55

Updated: 2022-10-03T16:14:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5967

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-10-09T14:54:26.810

Modified: 2013-10-10T20:38:40.480


Link: CVE-2013-5967

JSON object: View

cve-icon Redhat Information

No data.

CWE