Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add Announcement function at /index.php?module=help_pages/pages&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field.
References
Link Resource
http://rukovoditel.com Broken Link Not Applicable URL Repurposed
https://github.com/anhdq201/rukovoditel/issues/14 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-02T00:00:00

Updated: 2022-12-02T00:00:00

Reserved: 2022-11-07T00:00:00


Link: CVE-2022-44944

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-02T20:15:14.027

Modified: 2024-02-14T01:17:43.863


Link: CVE-2022-44944

JSON object: View

cve-icon Redhat Information

No data.

CWE