Vulnerability CVE-2016-6913


Published: 2016-09-26

Description:
Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AlienVault USM/OSSIM 5.2 conf/reload.php DOM-based XSS
RCE
25.08.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alienvault -> Open source security information and event management 
Alienvault -> Unified security management 

 References:
http://seclists.org/fulldisclosure/2016/Aug/122
http://www.securityfocus.com/bid/92632
https://www.alienvault.com/forums/discussion/7558/

Copyright 2024, cxsecurity.com

 

Back to Top