A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-10-28T15:00:00

Updated: 2024-08-06T02:27:40.910Z

Reserved: 2016-10-10T00:00:00

Link: CVE-2016-8582

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-28T15:59:06.407

Modified: 2017-09-03T01:29:14.640

Link: CVE-2016-8582

cve-icon Redhat

No data.