Lucene search

K
cvelistTalosCVELIST:CVE-2022-32771
HistoryAug 16, 2022 - 12:00 a.m.

CVE-2022-32771

2022-08-1600:00:00
CWE-79
talos
www.cve.org

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.2%

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.This vulnerability arrises from the “success” parameter which is inserted into the document with insufficient sanitization.

CNA Affected

[
  {
    "product": "AVideo",
    "vendor": "WWBN",
    "versions": [
      {
        "status": "affected",
        "version": "11.6"
      },
      {
        "status": "affected",
        "version": "dev master commit 3f7c0364"
      }
    ]
  }
]

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.2%

Related for CVELIST:CVE-2022-32771