CVE-2022-33119

NUUO Network Video Recorder NVRsolo v03.06.02 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via login.php.
References
Link Resource
https://github.com/badboycxcc/nuuo-xss/blob/main/README.md Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:nvrsolo:-:*:*:*:*:*:*:*

History

29 Jun 2022, 13:06

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:*
cpe:2.3:h:nuuo:nvrsolo:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Nuuo nvrsolo Firmware
Nuuo nvrsolo
Nuuo
References (MISC) https://github.com/badboycxcc/nuuo-xss/blob/main/README.md - (MISC) https://github.com/badboycxcc/nuuo-xss/blob/main/README.md - Exploit, Issue Tracking, Third Party Advisory

21 Jun 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-21 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-33119

Mitre link : CVE-2022-33119

CVE.ORG link : CVE-2022-33119


JSON object : View

Products Affected

nuuo

  • nvrsolo
  • nvrsolo_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')