6.1
CVSSv3

CVE-2019-7400

Published: 05/02/2019 Updated: 03/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Rukovoditel prior to 2.4.1 allows XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rukovoditel rukovoditel

Exploits

# Exploit Title: Rukovoditel ERP & CRM 241 - 'path' Cross-Site Scripting # Exploit Author: Javier Olmedo # Website: hackpuntescom # Date: 2019-03-24 # Google Dork: N/A # Vendor: Rukovoditel # Software Link: sourceforgenet/projects/rukovoditel/ # Affected Version: 241 and possibly before # Patched Version: patched in extens ...
Rukovoditel ERP and CRM version 241 suffers from a cross site scripting vulnerability ...