CVE-2018-9155

Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name (display)" field to the attributes/create URI).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-audit:open-audit:2.1.1:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2018-04-12 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9155

Mitre link : CVE-2018-9155

CVE.ORG link : CVE-2018-9155


JSON object : View

Products Affected

open-audit

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')