Lucene search

K
cvelistMitreCVELIST:CVE-2017-14956
HistoryOct 18, 2017 - 6:00 p.m.

CVE-2017-14956

2017-10-1818:00:00
mitre
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the “/ossim/report/wizard_email.php” script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.

5.4 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%