CVE-2016-8580 (open_source_security_information_and_event_management, unified_security_management)

CVE-2016-8580 (open_source_security_information_and_event_management, unified_security_management)

PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2. These vulnerabilities allow arbitrary PHP code execution via magic methods in included classes.

Source: CVE-2016-8580 (open_source_security_information_and_event_management, unified_security_management)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다