CVE-2016-8581

CVE-2016-8581

A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.

Source: CVE-2016-8581

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다