CVE-2016-6913

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:open_source_security_information_and_event_management:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-26 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6913

Mitre link : CVE-2016-6913

CVE.ORG link : CVE-2016-6913


JSON object : View

Products Affected

alienvault

  • open_source_security_information_and_event_management
  • unified_security_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')