Lucene search

K
cvelistMitreCVELIST:CVE-2022-36266
HistoryAug 08, 2022 - 2:35 p.m.

CVE-2022-36266

2022-08-0814:35:29
mitre
www.cve.org
5
airspan airspot
stored xss
vulnerability
authentication
base32 encoded
injection
malicious scripts

EPSS

0.001

Percentile

34.8%

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a stored XSS vulnerability. As the binary file /home/www/cgi-bin/login.cgi does not check if the user is authenticated, a malicious actor can craft a specific request on the login.cgi endpoint that contains a base32 encoded XSS payload that will be accepted and stored. A successful attack will results in the injection of malicious scripts into the user settings page.

EPSS

0.001

Percentile

34.8%

Related for CVELIST:CVE-2022-36266