CVE-2018-14493

Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group name.
References
Link Resource
https://docs.google.com/document/d/1K3G6a8P_LhYdk5Ddn57Z2aDUpaGAS7I_F8lESVfSFfY/edit Exploit Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/45160/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:2.2.6:*:*:*:community:*:*:*

History

No history.

Information

Published : 2018-07-25 23:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14493

Mitre link : CVE-2018-14493

CVE.ORG link : CVE-2018-14493


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')