CVE-2022-44949

Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add New Field function at /index.php?module=entities/fields&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Short Name field.
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/12 Exploit Issue Tracking
http://rukovoditel.com Broken Link Not Applicable
Configurations

Configuration 1

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

Information

Published : 2022-12-02 08:15

Updated : 2022-12-06 12:54


NVD link : CVE-2022-44949

Mitre link : CVE-2022-44949

Products Affected
No products.
CWE