Vulnerability CVE-2018-9155


Published: 2018-04-12   Modified: 2018-04-15

Description:
Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name (display)" field to the attributes/create URI).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-AudIT Professional 2.1.1 Cross Site Scripting
Tejesh Kolisetty
14.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Open-audit -> Open-audit 

 References:
https://docs.google.com/document/d/1ZG1qiwpECbVnv92yNckDn7yyuluKoC2_ON-eLhAY97Q/edit?usp=sharing
https://www.exploit-db.com/exploits/44612/

Copyright 2024, cxsecurity.com

 

Back to Top