CVE-2023-47861

A cross-site scripting (xss) vulnerability exists in the channelBody.php user name functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1884 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*

History

17 Jan 2024, 15:21

Type Values Removed Values Added
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1884 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1884 - Exploit, Third Party Advisory
CPE cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 9.0
v2 : unknown
v3 : 5.4
First Time Wwbn
Wwbn avideo
Summary
  • (es) Existe una vulnerabilidad de cross site scripting (xss) en la funcionalidad user name channelBody.php de WWBN AVideo 11.6 y la confirmación maestra de desarrollo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar una ejecución arbitraria de Javascript. Un atacante puede hacer que un usuario visite una página web para activar esta vulnerabilidad.

10 Jan 2024, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1884', 'source': 'talos-cna@cisco.com'}

10 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 16:15

Updated : 2024-01-17 15:21


NVD link : CVE-2023-47861

Mitre link : CVE-2023-47861

CVE.ORG link : CVE-2023-47861


JSON object : View

Products Affected

wwbn

  • avideo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')