6.1
CVSSv3

CVE-2018-14493

Published: 25/07/2018 Updated: 21/09/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote malicious users to inject arbitrary web script or HTML via the group name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opmantek open-audit 2.2.6

Exploits

# Exploit Title: Open-AudIT Community 226 - Cross-Site Scripting # Google Dork:NA # Exploit Date: 2018-08-01 # Exploit Author: Ranjeet Jaiswal # Vendor Homepage: opmantekcom/ # Software Link:opmantekcom/network-tools-download/open-audit/ # Affected Version: 226 # Category: WebApps # Tested on: Windows 10 # CVE : CVE-2018-14493 ...
Open-AudIT Community version 226 suffers from a cross site scripting vulnerability ...