CVE-2022-43342

A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eramba:eramba:c2.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-14 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43342

Mitre link : CVE-2022-43342

CVE.ORG link : CVE-2022-43342


JSON object : View

Products Affected

eramba

  • eramba
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')