Cross-site scripting (XSS) vulnerability in Open-AudIT Community 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the action parameter in the Discover -> Audit Scripts -> List Scripts -> Download section.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-10T03:00:00

Updated: 2024-08-05T07:39:07.305Z

Reserved: 2018-04-23T00:00:00

Link: CVE-2018-10314

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-10T03:29:00.217

Modified: 2018-06-13T12:01:21.413

Link: CVE-2018-10314

cve-icon Redhat

No data.