9.8
CVSSv3

CVE-2016-8582

Published: 28/10/2016 Updated: 03/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability exists in gauge.php of AlienVault OSSIM and USM prior to 5.3.2 that allows an malicious user to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.

Vulnerable Product Search on Vulmon Subscribe to Product

alienvault unified security management

alienvault open source security information and event management

Exploits

Details ======= Product: Alienvault OSSIM/USM Vulnerability: SQL Injection Author: Peter Lapp, lappsec () gmail com CVE: CVE-2016-8582 Vulnerable Versions: <=531 Fixed Version: 532 Vulnerability Details ===================== A SQL injection vulnerability exists in the value parameter of /ossim/dashboard/sections/widgets/data/gaugephp o ...
Alienvault OSSIM/USM versions 531 and below suffer from a remote SQL injection vulnerability ...