Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-26T16:00:00

Updated: 2016-09-26T15:57:01

Reserved: 2016-08-22T00:00:00


Link: CVE-2016-6913

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-09-26T16:59:09.167

Modified: 2016-09-28T15:31:50.010


Link: CVE-2016-6913

JSON object: View

cve-icon Redhat Information

No data.

CWE