Vulnerability CVE-2018-8903


Published: 2018-03-22   Modified: 2018-03-23

Description:
Open-AudIT Professional 2.1 allows XSS via the Name or Description field on the Credentials screen.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-AuditIT Professional 2.1 Cross-Site Scripting
Nilesh Sapariya
29.03.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Open-audit -> Open-audit 

 References:
https://nileshsapariya.blogspot.ae/2018/03/csrf-to-xss-open-auditit-professional-21.html
https://www.exploit-db.com/exploits/44354/

Copyright 2024, cxsecurity.com

 

Back to Top