A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.
References
Link Resource
https://github.com/Kubozz/rukovoditel-3.2.1/issues/1 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-19T00:00:00

Updated: 2022-10-19T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-43185

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-19T14:15:10.443

Modified: 2022-10-20T20:09:17.133


Link: CVE-2022-43185

JSON object: View

cve-icon Redhat Information

No data.

CWE