Lucene search

K
cve[email protected]CVE-2017-14956
HistoryOct 18, 2017 - 6:29 p.m.

CVE-2017-14956

2017-10-1818:29:00
CWE-352
web.nvd.nist.gov
35
alienvault
usm
v5.4.2
csrf
cross-site request forgery
security vulnerability
nvd
cve-2017-14956

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the “/ossim/report/wizard_email.php” script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.

Affected configurations

NVD
Node
alienvaultunified_security_managementRange5.4.2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%