CVE-2017-6971

AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:ossim:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:nfsen:nfsen:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-22 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6971

Mitre link : CVE-2017-6971

CVE.ORG link : CVE-2017-6971


JSON object : View

Products Affected

nfsen

  • nfsen

alienvault

  • ossim
  • unified_security_management
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')