Vulnerability CVE-2017-14956


Published: 2017-10-18   Modified: 2017-10-19

Description:
AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AlienVault USM 5.4.2 Cross Site Request Forgery
Julien
15.10.2017

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Alienvault -> Unified security management 

 References:
http://packetstormsecurity.com/files/144617/AlienVault-USM-5.4.2-Cross-Site-Request-Forgery.html
http://seclists.org/fulldisclosure/2017/Oct/32
http://www.securityfocus.com/archive/1/541342/100/0/threaded
http://www.securityfocus.com/bid/101284
https://www.exploit-db.com/exploits/42988/
https://www.rcesecurity.com/2017/10/cve-2017-14956-alienvault-usm-leaks-sensitive-compliance-information-via-csrf/

Copyright 2024, cxsecurity.com

 

Back to Top