Open-AudIT Community Edition 2.2.2 XSS Vulnerability in Attributes Functionality

Open-AudIT Community Edition 2.2.2 XSS Vulnerability in Attributes Functionality

CVE-2018-11124 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted attribute name of an Attribute.

Learn more about our Web App Pen Testing.