AlienVault USM v5.4.2 and earlier offers authenticated users the functionality of exporting generated reports via the "/ossim/report/wizard_email.php" script. Besides offering an export via a local download, the script also offers the possibility to send out any report via email to a given address (either in PDF or XLS format). Since there is no anti-CSRF token protecting this functionality, it is vulnerable to Cross-Site Request Forgery attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-18T18:00:00

Updated: 2024-08-05T19:42:22.333Z

Reserved: 2017-10-01T00:00:00

Link: CVE-2017-14956

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-18T18:29:00.440

Modified: 2019-05-13T17:16:51.547

Link: CVE-2017-14956

cve-icon Redhat

No data.