Skip to main content

CVE-2022-43169: n/a in n/a

Medium
VulnerabilityCVE-2022-43169cvecve-2022-43169
Published: Fri Oct 28 2022 (10/28/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

A stored cross-site scripting (XSS) vulnerability in the Users Access Groups feature (/index.php?module=users_groups/users_groups) of Rukovoditel v3.2.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter after clicking "Add New Group".

AI-Powered Analysis

AILast updated: 07/05/2025, 03:55:00 UTC

Technical Analysis

CVE-2022-43169 is a stored cross-site scripting (XSS) vulnerability identified in the Users Access Groups feature of Rukovoditel version 3.2.1. Rukovoditel is a web-based project management and CRM tool. The vulnerability occurs specifically in the functionality accessed via the URL path /index.php?module=users_groups/users_groups, where authenticated users can add new groups by injecting a crafted payload into the 'Name' parameter. Because this is a stored XSS, the malicious script or HTML payload is saved on the server and executed in the browsers of users who view the affected page. The vulnerability requires authentication and user interaction (clicking "Add New Group") to exploit. The CVSS 3.1 base score is 5.4 (medium severity), with vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, privileges required, user interaction required, scope changed, and low impact on confidentiality and integrity, with no impact on availability. The vulnerability is classified under CWE-79, which covers improper neutralization of input leading to XSS. No public exploits are currently known in the wild, and no patches or vendor advisories are linked in the provided data. The vulnerability could allow an authenticated attacker to execute arbitrary scripts in the context of other users, potentially leading to session hijacking, privilege escalation, or data theft within the Rukovoditel application environment.

Potential Impact

For European organizations using Rukovoditel v3.2.1, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of data managed within the application. Since exploitation requires authentication, the threat is limited to insiders or compromised accounts. However, successful exploitation could enable attackers to execute malicious scripts that steal session tokens, manipulate user interface elements, or perform unauthorized actions on behalf of other users. This could lead to unauthorized access to sensitive project management or CRM data, impacting business operations and data privacy compliance, especially under GDPR. The scope change indicated by the CVSS vector means that the vulnerability affects resources beyond the initially vulnerable component, potentially impacting multiple users or modules. Although availability is not impacted, the reputational damage and potential regulatory consequences from data leakage or unauthorized data manipulation could be significant. The absence of known exploits reduces immediate risk but does not eliminate the threat, particularly if attackers develop exploits targeting this vulnerability.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately restrict access to the Users Access Groups feature to only trusted and necessary personnel to reduce the attack surface. 2) Conduct a thorough review of all user-generated input fields in Rukovoditel, especially the 'Name' parameter in group creation, to ensure proper input validation and output encoding are in place to prevent script injection. 3) If possible, upgrade to a patched version of Rukovoditel once available; in the absence of an official patch, apply virtual patching via Web Application Firewalls (WAFs) configured to detect and block typical XSS payload patterns targeting this endpoint. 4) Enforce strong authentication and session management policies to limit the impact of compromised accounts. 5) Monitor application logs for suspicious activity related to group creation or modification. 6) Educate users about the risks of clicking on untrusted links or executing unexpected scripts within the application. 7) Consider isolating the Rukovoditel instance within a segmented network zone to limit lateral movement in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2022-10-17T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9818c4522896dcbd7f2e

Added to database: 5/21/2025, 9:08:40 AM

Last enriched: 7/5/2025, 3:55:00 AM

Last updated: 8/11/2025, 3:05:30 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats