In Rukovoditel 2.5.2, there is a stored XSS vulnerability on the configuration page via the copyright text input. Thus, an attacker can inject a malicious script to steal all users' valuable data. This copyright text is on every page so this attack vector can be very dangerous.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T16:30:41

Updated: 2020-04-16T16:30:41

Reserved: 2020-04-16T00:00:00


Link: CVE-2020-11813

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:27.180

Modified: 2020-04-23T15:28:02.907


Link: CVE-2020-11813

JSON object: View

cve-icon Redhat Information

No data.

CWE