CVE-2018-16607

Cross-site scripting (XSS) vulnerability in the Orgs Page in Open-AudIT Professional edition in 2.2.7 allows remote attackers to inject arbitrary web script via the Orgs name field.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:2.2.7:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2018-09-19 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-16607

Mitre link : CVE-2018-16607

CVE.ORG link : CVE-2018-16607


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')