CVE-2022-32771

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.This vulnerability arrises from the "success" parameter which is inserted into the document with insufficient sanitization.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*

History

24 Aug 2022, 14:49

Type Values Removed Values Added
CPE cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 - Technical Description, Third Party Advisory
References (CONFIRM) https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - (CONFIRM) https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - Third Party Advisory

22 Aug 2022, 20:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 19:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-32771

Mitre link : CVE-2022-32771

CVE.ORG link : CVE-2022-32771


JSON object : View

Products Affected

wwbn

  • avideo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')