VDB-70687 · CVE-2014-5383 · BID 67312

AlienVault Open Source Security Information Management up to 4.5 sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as critical was found in AlienVault Open Source Security Information Management up to 4.5 (Information Management Software). Affected by this vulnerability is an unknown functionality. The manipulation with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in AlienVault OSSIM before 4.7.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

The weakness was disclosed 08/21/2014 (Website). It is possible to read the advisory at forums.alienvault.com. This vulnerability is known as CVE-2014-5383 since 08/21/2014. The exploitation appears to be easy. The attack can be launched remotely. The successful exploitation needs a single authentication. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

It is declared as proof-of-concept.

Upgrading to version 4.6 eliminates this vulnerability.

The entries 70686, 70043 and 70042 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Open Source Security Information Management 4.6

Timelineinfo

05/06/2014 🔍
08/21/2014 +107 days 🔍
08/21/2014 +0 days 🔍
08/21/2014 +0 days 🔍
03/26/2015 +217 days 🔍
03/06/2018 +1076 days 🔍

Sourcesinfo

Advisory: forums.alienvault.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-5383 (🔍)
SecurityFocus: 67312 - AlienVault OSSIM and Unified Security Management 'newpolicyform.php' SQL Injection Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/06/2018 09:56
Changes: 03/26/2015 12:07 (50), 03/06/2018 09:56 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!