Arbitrary Web Script Injection in AlienVault OSSIM and USM

Arbitrary Web Script Injection in AlienVault OSSIM and USM

CVE-2016-6913 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.

Learn more about our Web App Pen Testing.