CVE

CVE-2022-43342

CVE-2022-43342

A stored cross-site scripting (XSS) vulnerability in the Add function of Eramba GRC Software c2.8.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the KPI Title text field.

Source: CVE-2022-43342

Exit mobile version