A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 02:59
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/93866 - | |
References | () https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities - Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/40684/ - |
Information
Published : 2016-10-28 15:59
Updated : 2024-11-21 02:59
NVD link : CVE-2016-8582
Mitre link : CVE-2016-8582
CVE.ORG link : CVE-2016-8582
JSON object : View
Products Affected
alienvault
- unified_security_management
- open_source_security_information_and_event_management
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')