Vulnerability CVE-2012-3835


Published: 2012-07-03   Modified: 2012-07-04

Description:
Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Alienvault OSSIM Open Source SIEM 3.1 Multiple security vulnerabilities
Stefan Schurtz
04.07.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alienvault -> Open source security information management 

 References:
http://xforce.iss.net/xforce/xfdb/75297
http://www.securityfocus.com/bid/53331
http://www.koramis.com/advisories/2012/KORAMIS-ADV2012-002.txt
http://www.exploit-db.com/exploits/18800
http://www.darksecurity.de/index.php?/211-KORAMIS-ADV2012-002-Alienvault-OSSIM-Open-Source-SIEM-3.1-Multiple-security-vulnerabilities.html
http://secunia.com/advisories/49005

Copyright 2024, cxsecurity.com

 

Back to Top