Arbitrary Code Injection through Cross-Site Scripting (XSS) in Open-Audit Community 2.2.6 Groups Page

Arbitrary Code Injection through Cross-Site Scripting (XSS) in Open-Audit Community 2.2.6 Groups Page

CVE-2018-14493 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group name.

Learn more about our Web App Pen Testing.