CVE-2022-43170

CVSS V2 None CVSS V3 Medium 5.4
Description
A stored cross-site scripting (XSS) vulnerability in the Dashboard Configuration feature (index.php?module=dashboard_configure/index) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add info block".
Overview
  • CVE ID
  • CVE-2022-43170
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-28T17:15:27
  • Last Modified Date
  • 2022-11-01T12:47:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-10-28 18:00:14 Added to TrackCVE
2022-12-07 14:06:46 2022-10-28T17:15Z 2022-10-28T17:15:27 CVE Published Date updated
2022-12-07 14:06:46 2022-11-01T12:47:57 CVE Modified Date updated
2022-12-07 14:06:46 Analyzed Vulnerability Status updated