Vulnerability CVE-2016-8581


Published: 2016-10-28

Description:
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Alienvault OSSIM/USM 5.3.1 Persistent Cross Site Scripting
Peter Lapp
02.11.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alienvault -> Open source security information and event management 
Alienvault -> Unified security management 

 References:
https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top