Cross-site scripting (XSS) vulnerability in the Orgs Page in Open-AudIT Professional edition in 2.2.7 allows remote attackers to inject arbitrary web script via the Orgs name field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-19T15:00:00

Updated: 2024-08-05T10:32:53.801Z

Reserved: 2018-09-06T00:00:00

Link: CVE-2018-16607

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-19T15:29:19.437

Modified: 2018-11-07T13:13:56.917

Link: CVE-2018-16607

cve-icon Redhat

No data.