A stored cross-site scripting (XSS) vulnerability in the Users Alerts feature (/index.php?module=users_alerts/users_alerts) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add".
References
Link Resource
https://github.com/anhdq201/rukovoditel/issues/7 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-28T00:00:00

Updated: 2022-10-28T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-43167

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-28T17:15:27.213

Modified: 2022-11-01T17:33:15.033


Link: CVE-2022-43167

JSON object: View

cve-icon Redhat Information

No data.

CWE