Vulnerability CVE-2016-8580


Published: 2016-10-28

Description:
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.

See advisories in our WLB2 database:
Topic
Author
Date
High
Alienvault OSSIM/USM 5.3.1 PHP Object Injection
Peter Lapp
02.11.2016

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alienvault -> Open source security information and event management 
Alienvault -> Unified security management 

 References:
https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top