CVE-2022-43170

A stored cross-site scripting (XSS) vulnerability in the Dashboard Configuration feature (index.php?module=dashboard_configure/index) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add info block".
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/6 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

History

01 Nov 2022, 12:47

Type Values Removed Values Added
CWE CWE-79
First Time Rukovoditel
Rukovoditel rukovoditel
References (MISC) https://github.com/anhdq201/rukovoditel/issues/6 - (MISC) https://github.com/anhdq201/rukovoditel/issues/6 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

28 Oct 2022, 17:47

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-28 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43170

Mitre link : CVE-2022-43170

CVE.ORG link : CVE-2022-43170


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')