CVE-2018-9155

Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name (display)" field to the attributes/create URI).
Configurations

Configuration 1

cpe:2.3:a:open-audit:open-audit:2.1.1:*:*:*:professional:*:*:*

Information

Published : 2018-04-12 03:29

Updated : 2018-05-16 03:24


NVD link : CVE-2018-9155

Mitre link : CVE-2018-9155

Products Affected
No products.
CWE