CVE-2012-3835

Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alienvault:open_source_security_information_management:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-03 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3835

Mitre link : CVE-2012-3835

CVE.ORG link : CVE-2012-3835


JSON object : View

Products Affected

alienvault

  • open_source_security_information_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')