CVE-2022-43167

A stored cross-site scripting (XSS) vulnerability in the Users Alerts feature (/index.php?module=users_alerts/users_alerts) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add".
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/7 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-28 05:15

Updated : 2022-11-01 05:33


NVD link : CVE-2022-43167

Mitre link : CVE-2022-43167

Products Affected
No products.
CWE