Lucene search

K

Open-audit Security Vulnerabilities

cve
cve

CVE-2021-44674

An information exposure issue has been discovered in Opmantek Open-AudIT 4.2.0. The vulnerability allows an authenticated attacker to read file outside of the restricted...

6.5CVSS

6.1AI Score

0.001EPSS

2022-01-03 01:15 PM
25
cve
cve

CVE-2021-40612

An issue was discovered in Opmantek Open-AudIT after 3.5.0. Without authentication, a vulnerability in code_igniter/application/controllers/util.php allows an attacker perform command execution without...

9.8CVSS

9.4AI Score

0.003EPSS

2021-12-22 01:15 PM
27
cve
cve

CVE-2021-44916

Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's...

6.1CVSS

5.9AI Score

0.01EPSS

2021-12-20 12:15 PM
26