CVE-2022-43342

A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field.
References
Configurations

Configuration 1

cpe:2.3:a:eramba:eramba:c2.8.1:*:*:*:*:*:*:*

Information

Published : 2022-11-14 04:15

Updated : 2022-11-16 08:58


NVD link : CVE-2022-43342

Mitre link : CVE-2022-43342

Products Affected
No products.
CWE