Stored Cross-Site Scripting (XSS) Vulnerability in Rukovoditel v3.2.1 Users Alerts Feature

Stored Cross-Site Scripting (XSS) Vulnerability in Rukovoditel v3.2.1 Users Alerts Feature

CVE-2022-43167 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability in the Users Alerts feature (/index.php?module=users_alerts/users_alerts) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add".

Learn more about our Web App Pen Testing.