CVE-2018-10314

Cross-site scripting (XSS) vulnerability in Open-AudIT Community 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the action parameter in the Discover -> Audit Scripts -> List Scripts -> Download section.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:2.2.0:*:*:*:community:*:*:*

History

No history.

Information

Published : 2018-05-10 03:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10314

Mitre link : CVE-2018-10314

CVE.ORG link : CVE-2018-10314


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')