Vulnerability CVE-2018-9137


Published: 2018-04-19

Description:
Open-AudIT before 2.2 has CSV Injection.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-AudIT 2.1 CSV Macro Injection
Sureshbabu Narva...
25.04.2018

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Open-audit -> Open-audit 

 References:
https://community.opmantek.com/display/OA/Errata+-+2.1+Security+Update%2C+April+2018
https://www.exploit-db.com/exploits/44511/

Copyright 2024, cxsecurity.com

 

Back to Top