CVE-2022-43185

A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.
References
Link Resource
https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

History

20 Oct 2022, 20:09

Type Values Removed Values Added
References (MISC) https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 - (MISC) https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*
First Time Rukovoditel
Rukovoditel rukovoditel
CWE CWE-79

19 Oct 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43185

Mitre link : CVE-2022-43185

CVE.ORG link : CVE-2022-43185


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')