5.4
CVSSv3

CVE-2022-43185

Published: 19/10/2022 Updated: 20/10/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rukovoditel rukovoditel 3.2.1

Github Repositories

CVE-2022-43185 XSS Vulnerability Demo Today I will be demonstrating a XSS Vulnerability in Rukovoditel 31 Rukovoditel is a free web-based open source project management application This vulnerabity was found by Kubozz nvdnistgov/vuln/detail/CVE-2022-43185 GitHub Documentation githubcom/Kubozz/rukovoditel-321/issues/1 Installation Download Rukovodit