CVE-2021-25828

Emby Server versions < 4.6.0.50 is vulnerable to Cross Site Scripting (XSS) vulnerability via a crafted GET request to /web.
References
Link Resource
https://github.com/MediaBrowser/Emby/issues/3785 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:*

History

06 Jul 2023, 15:21

Type Values Removed Values Added
First Time Emby emby
Emby
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/MediaBrowser/Emby/issues/3785 - (MISC) https://github.com/MediaBrowser/Emby/issues/3785 - Exploit, Issue Tracking, Patch

28 Jun 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-28 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-25828

Mitre link : CVE-2021-25828

CVE.ORG link : CVE-2021-25828


JSON object : View

Products Affected

emby

  • emby
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')