5.4
CVSSv3

CVE-2018-11124

Published: 06/07/2018 Updated: 02/09/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition prior to 2.2.2 allows remote malicious users to inject arbitrary web script or HTML via a crafted attribute name of an Attribute.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opmantek open-audit

Exploits

####################################### # Exploit Title: Open-AudIT Community - 211 - Cross Site Scripting Vulnerability # Google Dork:NA # ####################################### # Exploit Author: Ranjeet Jaiswal# ####################################### # Vendor Homepage: opmantekcom/ # Software Link:dl-openauditopmantekcom/OAE ...
Open-AudIT Community version 211 suffers from a cross site scripting vulnerability ...