CVE-2016-8582

A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:open_source_security_information_and_event_management:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8582

Mitre link : CVE-2016-8582

CVE.ORG link : CVE-2016-8582


JSON object : View

Products Affected

alienvault

  • open_source_security_information_and_event_management
  • unified_security_management
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')