CVE-2020-35987

A stored cross site scripting (XSS) vulnerability in the 'Entities List' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
References
Link Resource
https://github.com/r0ck3t1973/rukovoditel/issues/1 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-09 22:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-35987

Mitre link : CVE-2020-35987

CVE.ORG link : CVE-2020-35987


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')