Vulnerability CVE-2021-44916


Published: 2021-12-20

Description:
Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's browser.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-AudIT Community 4.2.0 Cross Site Scripting
Dominic Clark
10.01.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opmantek -> Open-audit 

 References:
https://community.opmantek.com/display/OA/Release+Notes+for+Open-AudIT+v4.3.0
https://github.com/Opmantek/open-audit/commit/e37b64bbd0219f03cb71cc1cd5bb010166a2b846
https://community.opmantek.com/display/OA/Errata+-+4.2.0+and+earlier+Javascript+vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top