logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-43342

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-43342

Description:
A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field.
Last updated date:
11/16/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/16/2022
Reference url to background

https://www.eramba.org/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy