Vulnerabilities (CVE)

Filtered by vendor Securityonion Subscribe
Filtered by product Squert
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1000042 1 Securityonion 1 Squert 2023-12-10 10.0 HIGH 9.8 CRITICAL
Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the data or obj parameters, used in autocat(). This vulnerability appears to have been fixed in 1.7.0.
CVE-2018-1000043 1 Securityonion 1 Squert 2023-12-10 10.0 HIGH 9.8 CRITICAL
Security Onion Solutions Squert version 1.0.1 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the txdata parameter, used in tx()/transcript(), or the catdata parameter, used in cat(). This vulnerability appears to have been fixed in 1.7.0.
CVE-2018-1000044 1 Securityonion 1 Squert 2023-12-10 7.5 HIGH 9.8 CRITICAL
Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a SQL Injection vulnerability in .inc/callback.php that can result in execution of SQL commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the sensors parameter, used in ec(). This vulnerability appears to have been fixed in 1.7.0.