Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted attribute name of an Attribute.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-06T14:00:00

Updated: 2024-08-05T08:01:51.159Z

Reserved: 2018-05-15T00:00:00

Link: CVE-2018-11124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-06T14:29:00.990

Modified: 2018-09-02T13:52:11.057

Link: CVE-2018-11124

cve-icon Redhat

No data.