CVE-2016-8581

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alienvault:open_source_security_information_and_event_management:*:*:*:*:*:*:*:*
cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8581

Mitre link : CVE-2016-8581

CVE.ORG link : CVE-2016-8581


JSON object : View

Products Affected

alienvault

  • open_source_security_information_and_event_management
  • unified_security_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')