ID CVE-2018-9137
Summary Open-AudIT before 2.2 has CSV Injection.
References
Vulnerable Configurations
  • cpe:2.3:a:open-audit:open-audit:2.1:*:*:*:professional:*:*:*
    cpe:2.3:a:open-audit:open-audit:2.1:*:*:*:professional:*:*:*
CVSS
Base: 3.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-1236
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:P/A:N
refmap via4
confirm https://community.opmantek.com/display/OA/Errata+-+2.1+Security+Update%2C+April+2018
exploit-db 44511
Last major update 24-08-2020 - 17:37
Published 19-04-2018 - 08:29
Last modified 24-08-2020 - 17:37
Back to Top