Stored Cross-Site Scripting (XSS) Vulnerability in Rukovoditel v3.2.1's Add New Field Function

Stored Cross-Site Scripting (XSS) Vulnerability in Rukovoditel v3.2.1's Add New Field Function

CVE-2022-44949 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add New Field function at /index.php?module=entities/fields&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Short Name field.

Learn more about our Web App Pen Testing.