Lucene search

K
cvelistTalosCVELIST:CVE-2022-32772
HistoryAug 22, 2022 - 6:27 p.m.

CVE-2022-32772

2022-08-2218:27:59
CWE-79
talos
www.cve.org
7
cross-site scripting
wwbn avideo 11.6
dev master commit 3f7c0364
http request
arbitrary javascript execution
insufficient sanitization

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

32.1%

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.This vulnerability arrises from the “msg” parameter which is inserted into the document with insufficient sanitization.

CNA Affected

[
  {
    "product": "AVideo",
    "vendor": "WWBN",
    "versions": [
      {
        "status": "affected",
        "version": "11.6"
      },
      {
        "status": "affected",
        "version": "dev master commit 3f7c0364"
      }
    ]
  }
]

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

32.1%

Related for CVELIST:CVE-2022-32772