Lucene search

K
cvelistMitreCVELIST:CVE-2022-43342
HistoryNov 14, 2022 - 12:00 a.m.

CVE-2022-43342

2022-11-1400:00:00
mitre
www.cve.org
stored xss
eramba grc software
add function
kpi title

0.001 Low

EPSS

Percentile

24.8%

A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field.

0.001 Low

EPSS

Percentile

24.8%

Related for CVELIST:CVE-2022-43342