CVE-2022-43164

A stored cross-site scripting (XSS) vulnerability in the Global Lists feature (/index.php?module=global_lists/lists) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter after clicking "Add".
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/4 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-28 05:15

Updated : 2022-10-28 06:52


NVD link : CVE-2022-43164

Mitre link : CVE-2022-43164

Products Affected
No products.
CWE