Cross-Site Request Forgery Vulnerability in AlienVault USM v5.4.2 and Earlier

Cross-Site Request Forgery Vulnerability in AlienVault USM v5.4.2 and Earlier

CVE-2017-14956 · LOW Severity

AV:N/AC:M/AU:S/C:P/I:N/A:N

AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.

Learn more about our User Device Pen Test.