Lucene search

K
cveMitreCVE-2012-3835
HistoryJul 03, 2012 - 10:55 p.m.

CVE-2012-3835

2012-07-0322:55:02
CWE-79
mitre
web.nvd.nist.gov
21
cve-2012-3835
cross-site scripting
xss
alienvault ossim
security information management
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.007

Percentile

80.4%

Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information Management (OSSIM) 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to top.php or (2) time[0][0] parameter to forensics/base_qry_main.php, which is not properly handled in an error page.

Affected configurations

Nvd
Node
alienvaultopen_source_security_information_managementMatch3.1
VendorProductVersionCPE
alienvaultopen_source_security_information_management3.1cpe:2.3:a:alienvault:open_source_security_information_management:3.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.007

Percentile

80.4%