Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted attribute name of an Attribute.
References
Link | Resource |
---|---|
https://docs.google.com/document/d/1dJP1CQupHGXjsMWthgPGepOkcnxYA4mDfdjOE46nrhM/edit?usp=sharing | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/45053/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-07-06 14:29
Updated : 2024-02-04 19:46
NVD link : CVE-2018-11124
Mitre link : CVE-2018-11124
CVE.ORG link : CVE-2018-11124
JSON object : View
Products Affected
opmantek
- open-audit
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')