Filtered by vendor Rukovoditel Subscriptions
Filtered by product Rukovoditel Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-43185 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Configuration/Holidays module of Rukovoditel v3.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter.
CVE-2022-43164 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Global Lists feature (/index.php?module=global_lists/lists) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter after clicking "Add".
CVE-2022-43167 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Users Alerts feature (/index.php?module=users_alerts/users_alerts) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add".
CVE-2022-43168 1 Rukovoditel 1 Rukovoditel 2024-08-03 9.8 Critical
Rukovoditel v3.2.1 was discovered to contain a SQL injection vulnerability via the reports_id parameter.
CVE-2022-43169 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Users Access Groups feature (/index.php?module=users_groups/users_groups) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter after clicking "Add New Group".
CVE-2022-43165 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Global Variables feature (/index.php?module=global_vars/vars) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Value parameter after clicking "Create".
CVE-2022-43170 1 Rukovoditel 1 Rukovoditel 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Dashboard Configuration feature (index.php?module=dashboard_configure/index) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title parameter after clicking "Add info block".