Vulnerability CVE-2017-6971


Published: 2017-03-22

Description:
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.

See advisories in our WLB2 database:
Topic
Author
Date
High
NfSen <= 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection
Paul Taylor
11.07.2017
High
NfSec 1.3.7 / AlienVault USM/OSSIM 5.3.4 Command Injection
Paul Taylor
11.07.2017

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nfsen -> Nfsen 
Alienvault -> Ossim 
Alienvault -> Unified security management 

 References:
https://sourceforge.net/p/nfsen/news/2017/01/nfsen-138-released---security-fix/
https://www.alienvault.com/forums/discussion/8325/
https://www.alienvault.com/forums/discussion/8698
https://www.exploit-db.com/exploits/42306/

Copyright 2024, cxsecurity.com

 

Back to Top