3.5
CVSSv2

CVE-2018-8903

Published: 22/03/2018 Updated: 18/04/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Open-AudIT Professional 2.1 allows XSS via the Name or Description field on the Credentials screen.

Vulnerable Product Search on Vulmon Subscribe to Product

open-audit open-audit 2.1

Exploits

# Exploit Title: Open-AuditIT Professional 21 - Stored Cross site scripting (XSS) # Date: 27-03-2018 # Exploit Author: Nilesh Sapariya # Contact: twittercom/nilesh_loganx # Website: nileshsapariyablogspotcom # Vendor Homepage: wwwopen-auditorg/ # Version: 21 # CVE : CVE-2018-8903 # Category: Webapp Open-AuditIT Profes ...
Open-AuditIT Professional version 21 suffers from a persistent cross site scripting vulnerability ...