Vulnerabilities (CVE)

Filtered by vendor Rukovoditel Subscribe
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11818 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Rukovoditel 2.5.2 has a form_session_token value to prevent CSRF attacks. This protection mechanism can be bypassed with another user's valid token. Thus, an attacker can change the Admin password by using a CSRF attack and escalate his/her privileges.
CVE-2020-11822 1 Rukovoditel 1 Rukovoditel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Rukovoditel 2.5.2, there is a stored XSS vulnerability on the application structure --> user access groups page. Thus, an attacker can inject malicious script to steal all users' valuable data.
CVE-2020-11813 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
In Rukovoditel 2.5.2, there is a stored XSS vulnerability on the configuration page via the copyright text input. Thus, an attacker can inject a malicious script to steal all users' valuable data. This copyright text is on every page so this attack vector can be very dangerous.
CVE-2020-11819 1 Rukovoditel 1 Rukovoditel 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Rukovoditel 2.5.2, an attacker may inject an arbitrary .php file location instead of a language file and thus achieve command execution.
CVE-2019-7541 1 Rukovoditel 1 Rukovoditel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Rukovoditel through 2.4.1 allows XSS via a URL that lacks a module=users%2flogin substring.
CVE-2018-20166 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.5 MEDIUM 8.8 HIGH
A file-upload vulnerability exists in Rukovoditel 2.3.1. index.php?module=configuration/save allows the user to upload a background image, and mishandles extension checking. It accepts uploads of PHP content if the first few characters match GIF data, and the filename ends in ".php" with mixed case, such as the .pHp extension.
CVE-2019-7400 1 Rukovoditel 1 Rukovoditel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Rukovoditel before 2.4.1 allows XSS.