A stored cross site scripting (XSS) vulnerability in the 'Users Access Groups' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
References
Link Resource
https://github.com/r0ck3t1973/rukovoditel/issues/2 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-09T21:55:52

Updated: 2021-07-09T21:55:52

Reserved: 2021-01-04T00:00:00


Link: CVE-2020-35986

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-09T22:15:08.250

Modified: 2021-07-13T19:59:19.613


Link: CVE-2020-35986

JSON object: View

cve-icon Redhat Information

No data.

CWE