Lucene search

K

Open-audit Security Vulnerabilities

cve
cve

CVE-2018-8903

Open-AudIT Professional 2.1 allows XSS via the Name or Description field on the Credentials screen.

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-22 09:29 PM
38
cve
cve

CVE-2018-8937

An issue was discovered in Open-AudIT Professional 2.1. It is possible to inject a malicious payload in the redirect_url parameter to the /login URI to trigger an open redirect. A "data:text/html;base64," payload can be used with JavaScript code.

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-26 05:29 PM
22
cve
cve

CVE-2018-8978

Open-AudIT Professional 2.1 has XSS via a crafted src attribute of an IMG element within a URI.

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-25 07:29 PM
22
cve
cve

CVE-2018-8979

Open-AudIT Professional 2.1 has CSRF, as demonstrated by modifying a user account or inserting XSS sequences via the credentials URI.

8.8CVSS

8.3AI Score

0.001EPSS

2018-03-25 07:29 PM
32
cve
cve

CVE-2018-9137

Open-AudIT before 2.2 has CSV Injection.

6.8CVSS

6.6AI Score

0.003EPSS

2018-04-19 08:29 AM
43
cve
cve

CVE-2018-9155

Cross-site scripting (XSS) vulnerability in Open-AudIT Professional 2.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the Admin->Logs section (with a logs?logs.type= URI) and the Manage->Attributes section (via the "Name...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-12 03:29 PM
36