CVE-2018-8979

Open-AudIT Professional 2.1 has CSRF, as demonstrated by modifying a user account or inserting XSS sequences via the credentials URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-audit:open-audit:2.1:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2018-03-25 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8979

Mitre link : CVE-2018-8979

CVE.ORG link : CVE-2018-8979


JSON object : View

Products Affected

open-audit

  • open-audit
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')