Lucene search

K
githubGitHub Advisory DatabaseGHSA-XR9H-P2RC-RPQM
HistoryMay 01, 2023 - 10:30 p.m.

WWBN/AVideo stored XSS vulnerability leads to takeover of any user's account, including admin's account

2023-05-0122:30:28
CWE-79
GitHub Advisory Database
github.com
10
avideo
stored xss
account takeover
meeting schedule
malicious scripts
cookie hijacking
admin account

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

34.5%

In AVideo, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but I found out that it did not properly sanitize the malicious characters when creating a Meeting Room. This leads the attacker to put malicious scripts.

Impact:

Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts without user interaction.

Step to Reproduce:

  1. As normal USER go to Meet -> Schedule

https://demo.avideo.com/plugin/Meet/

  1. In “Meet topic” field put XSS payload

Example: "><img src>

  1. Then click Save

  2. Now as ADMIN go to Meet -> Schedule -> Upcoming

https://demo.avideo.com/plugin/Meet/

  1. Then the XSS payload that normal USER created will be executed

Video POC: https://youtu.be/Nke0Bmv5F-o

Affected configurations

Vulners
Node
wwbnavideoRange<12.4
VendorProductVersionCPE
wwbnavideo*cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

34.5%

Related for GHSA-XR9H-P2RC-RPQM