CVE-2023-30860

WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue.
References
Link Resource
https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm Exploit Vendor Advisory
https://youtu.be/Nke0Bmv5F-o Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*

History

17 May 2023, 15:15

Type Values Removed Values Added
References (MISC) https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm - (MISC) https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm - Exploit, Vendor Advisory
References (MISC) https://youtu.be/Nke0Bmv5F-o - (MISC) https://youtu.be/Nke0Bmv5F-o - Exploit, Third Party Advisory
First Time Wwbn avideo
Wwbn
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*

08 May 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-08 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30860

Mitre link : CVE-2023-30860

CVE.ORG link : CVE-2023-30860


JSON object : View

Products Affected

wwbn

  • avideo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')