CVE-2021-44916

Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2021-12-20 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-44916

Mitre link : CVE-2021-44916

CVE.ORG link : CVE-2021-44916


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')