3.5
CVSSv2

CVE-2018-9155

Published: 12/04/2018 Updated: 16/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote malicious users to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name (display)" field to the attributes/create URI).

Vulnerable Product Search on Vulmon Subscribe to Product

open-audit open-audit 2.1.1

Exploits

# Exploit Title: Open-AudIT Professional 211 – Multiple Cross-Site Scripting # Exploit Author: Tejesh Kolisetty # Vendor Homepage: opmantekcom/ # Software Link: opmantekcom/network-tools-download/ # Affected Version: 211 # Category: WebApps # Tested on: Win7 Professional # CVE : CVE-2018-9155 # 1 Vendor Description: # Net ...
Open-AudIT Professional version 211 suffers from multiple cross site scripting vulnerabilities ...