Persistent XSS Vulnerability in AlienVault OSSIM and USM Login Process

Persistent XSS Vulnerability in AlienVault OSSIM and USM Login Process

CVE-2016-8581 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.

Learn more about our User Device Pen Test.