CVE-2021-45812

NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability. An attacker can steal the user's session by injecting malicious JavaScript codes which leads to session hijacking.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nuuo:nvrsolo_firmware:3.9.1:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:nvrsolo:-:*:*:*:*:*:*:*

History

07 Jan 2022, 18:33

Type Values Removed Values Added
References (MISC) https://drive.google.com/drive/folders/18YCKzFnS5CZRmzgcwc8g7jvLpmqgy68B?usp=sharing - (MISC) https://drive.google.com/drive/folders/18YCKzFnS5CZRmzgcwc8g7jvLpmqgy68B?usp=sharing - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:o:nuuo:nvrsolo_firmware:3.9.1:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:nvrsolo:-:*:*:*:*:*:*:*
First Time Nuuo nvrsolo Firmware
Nuuo nvrsolo
Nuuo

28 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-28 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45812

Mitre link : CVE-2021-45812

CVE.ORG link : CVE-2021-45812


JSON object : View

Products Affected

nuuo

  • nvrsolo_firmware
  • nvrsolo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')