CVE-2022-43185

A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.
References
Link Resource
https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-19 02:15

Updated : 2022-10-20 08:09


NVD link : CVE-2022-43185

Mitre link : CVE-2022-43185

Products Affected
No products.
CWE