CVE-2016-6913

Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.

Date published : 2016-09-26

http://www.securityfocus.com/bid/92632

https://www.alienvault.com/forums/discussion/7558/