Vulnerability CVE-2020-12261


Published: 2020-04-28   Modified: 2020-04-29

Description:
Open-AudIT 3.3.0 allows an XSS attack after login.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-AudIT 3.3.0 Cross Site Scripting
Kamaljeet Kumar
28.04.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opmantek -> Open-audit 

 References:
http://packetstormsecurity.com/files/157401/Open-AudIT-3.3.0-Cross-Site-Scripting.html
https://community.opmantek.com/display/OA/Release+Notes+for+Open-AudIT+v3.3.1

Copyright 2024, cxsecurity.com

 

Back to Top