CVE-2016-8580

PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:open_source_security_information_and_event_management:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8580

Mitre link : CVE-2016-8580

CVE.ORG link : CVE-2016-8580


JSON object : View

Products Affected

alienvault

  • open_source_security_information_and_event_management
  • unified_security_management
CWE
CWE-284

Improper Access Control