CVE-2022-44952

Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in /index.php?module=configuration/application. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Copyright Text field after clicking "Add".
References
Link Resource
http://rukovoditel.com Broken Link Not Applicable URL Repurposed
https://github.com/anhdq201/rukovoditel/issues/9 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://rukovoditel.com - Broken Link, Not Applicable () http://rukovoditel.com - Broken Link, Not Applicable, URL Repurposed

06 Dec 2022, 00:54

Type Values Removed Values Added
CWE CWE-79
First Time Rukovoditel
Rukovoditel rukovoditel
CPE cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/anhdq201/rukovoditel/issues/9 - (MISC) https://github.com/anhdq201/rukovoditel/issues/9 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) http://rukovoditel.com - (MISC) http://rukovoditel.com - Broken Link, Not Applicable

02 Dec 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-02 20:15

Updated : 2024-02-14 01:17


NVD link : CVE-2022-44952

Mitre link : CVE-2022-44952

CVE.ORG link : CVE-2022-44952


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')