CVE-2017-14956

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-18 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14956

Mitre link : CVE-2017-14956

CVE.ORG link : CVE-2017-14956


JSON object : View

Products Affected

alienvault

  • unified_security_management
CWE
CWE-352

Cross-Site Request Forgery (CSRF)