Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-07-03T22:00:00

Updated: 2024-08-06T20:21:03.279Z

Reserved: 2012-07-03T00:00:00

Link: CVE-2012-3835

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-07-03T22:55:02.710

Modified: 2017-08-29T01:32:06.197

Link: CVE-2012-3835

cve-icon Redhat

No data.