CVE-2018-9155
Open-AudIT Professional - 2.1.1 - Cross-Site Scripting
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name (display)" field to the attributes/create URI).
Vulnerabilidad Cross-Site Scripting (XSS) en Open-AudIT Professional 2.1.1 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el nombre manipulado de un componente. Esto se demuestra por la sección Admin->Logs (con un URI logs?logs.type=) y la sección Manage->Attributes (mediante el campo "Name (display)" en el URI attributes/create).
Open-AudIT Professional version 2.1.1 suffers from multiple cross site scripting vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-03-31 CVE Reserved
- 2018-04-12 CVE Published
- 2023-09-03 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/44612 | 2024-08-05 | |
https://docs.google.com/document/d/1ZG1qiwpECbVnv92yNckDn7yyuluKoC2_ON-eLhAY97Q/edit?usp=sharing | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Open-audit Search vendor "Open-audit" | Open-audit Search vendor "Open-audit" for product "Open-audit" | 2.1.1 Search vendor "Open-audit" for product "Open-audit" and version "2.1.1" | professional |
Affected
|