Vulnerability CVE-2016-8582


Published: 2016-10-28

Description:
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Alienvault OSSIM/USM 5.3.1 SQL Injection
Peter Lapp
02.11.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alienvault -> Open source security information and event management 
Alienvault -> Unified security management 

 References:
https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top