Vulnerabilities (CVE)

Filtered by vendor Rukovoditel Subscribe
Filtered by product Rukovoditel
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43168 1 Rukovoditel 1 Rukovoditel 2023-12-10 N/A 9.8 CRITICAL
Rukovoditel v3.2.1 was discovered to contain a SQL injection vulnerability via the reports_id parameter.
CVE-2020-13590 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.5 MEDIUM 7.2 HIGH
Multiple exploitable SQL injection vulnerabilities exist in the 'entities/fields' page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger these vulnerabilities, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2020-35986 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in the 'Users Access Groups' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
CVE-2020-13591 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the "access_rules/rules_form" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2020-13589 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the ‘entities/fields’ page of the Rukovoditel Project Management App 2.7.2. The entities_id parameter in the 'entities/fields page (mulitple_edit or copy_selected or export function) is vulnerable to authenticated SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2021-30224 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) in Rukovoditel v2.8.3 allows attackers to create an admin user with an arbitrary credentials.
CVE-2020-35985 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in the 'Global Lists" feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
CVE-2020-13587 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the "forms_fields_rules/rules" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2020-13592 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in "global_lists/choices" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2020-35987 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in the 'Entities List' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
CVE-2020-18470 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) vulnerability in the Name of application field found in the General Configuration page in Rukovoditel 2.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to rukovoditel_2.4.1/install/index.php.
CVE-2020-13588 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable SQL injection vulnerability exists in the ‘entities/fields’ page of the Rukovoditel Project Management App 2.7.2. The heading_field_id parameter in ‘‘entities/fields’ page is vulnerable to authenticated SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability, this can be done either with administrator credentials or through cross-site request forgery.
CVE-2020-35984 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in the 'Users Alerts' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Title' parameter.
CVE-2020-18469 1 Rukovoditel 1 Rukovoditel 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) vulnerability in the Copyright Text field found in the Application page under the Configuration menu in Rukovoditel 2.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to /rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/application.
CVE-2020-11815 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
In Rukovoditel 2.5.2, attackers can upload arbitrary file to the server by just changing the content-type value. As a result of that, an attacker can execute a command on the server. This specific attack only occurs without the Maintenance Mode setting.
CVE-2020-11812 1 Rukovoditel 1 Rukovoditel 2023-12-10 7.5 HIGH 9.8 CRITICAL
Rukovoditel 2.5.2 is affected by a SQL injection vulnerability because of improper handling of the filters[0][value] or filters[1][value] parameter.
CVE-2020-11816 1 Rukovoditel 1 Rukovoditel 2023-12-10 7.5 HIGH 9.8 CRITICAL
Rukovoditel 2.5.2 is affected by a SQL injection vulnerability because of improper handling of the reports_id (POST) parameter.
CVE-2020-11817 1 Rukovoditel 1 Rukovoditel 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
In Rukovoditel V2.5.2, attackers can upload an arbitrary file to the server just changing the the content-type value. As a result of that, an attacker can execute a command on the server. This specific attack only occurs with the Maintenance Mode setting.
CVE-2020-11821 1 Rukovoditel 1 Rukovoditel 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Rukovoditel 2.5.2, users' passwords and usernames are stored in a cookie with URL encoding, base64 encoding, and hashing. Thus, an attacker can easily apply brute force on them.
CVE-2020-11820 1 Rukovoditel 1 Rukovoditel 2023-12-10 7.5 HIGH 9.8 CRITICAL
Rukovoditel 2.5.2 is affected by a SQL injection vulnerability because of improper handling of the entities_id parameter.