CVE-2022-44944

Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add Announcement function at /index.php?module=help_pages/pages&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field.
References
Link Resource
http://rukovoditel.com Broken Link Not Applicable URL Repurposed
https://github.com/anhdq201/rukovoditel/issues/14 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References (MISC) http://rukovoditel.comĀ - Broken Link, Not Applicable (MISC) http://rukovoditel.comĀ - Broken Link, Not Applicable, URL Repurposed

Information

Published : 2022-12-02 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44944

Mitre link : CVE-2022-44944

CVE.ORG link : CVE-2022-44944


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')