gsd-2023-30860
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-30860", "id": "GSD-2023-30860" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30860" ], "details": "WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue.", "id": "GSD-2023-30860", "modified": "2023-12-13T01:20:52.576795Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-30860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVideo", "version": { "version_data": [ { "version_affected": "=", "version_value": "WWBN/AVideo stored XSS vulnerability leads to takeover of any user\u0027s account, including admin\u0027s account" } ] } } ] }, "vendor_name": "WWBN" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-79", "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm", "refsource": "MISC", "url": "https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm" }, { "name": "https://youtu.be/Nke0Bmv5F-o", "refsource": "MISC", "url": "https://youtu.be/Nke0Bmv5F-o" } ] }, "source": { "advisory": "GHSA-xr9h-p2rc-rpqm", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c12.4", "affected_versions": "All versions before 12.4", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2023-05-01", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) in wwbn/avideo.", "fixed_versions": [ "12.4" ], "identifier": "CVE-2023-30860", "identifiers": [ "GHSA-xr9h-p2rc-rpqm", "CVE-2023-30860" ], "not_impacted": "All versions starting from 12.4", "package_slug": "packagist/wwbn/avideo", "pubdate": "2023-05-01", "solution": "Upgrade to version 12.4 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm", "https://github.com/advisories/GHSA-xr9h-p2rc-rpqm" ], "uuid": "53f0ffa8-2ab8-47e6-bbf7-4362e323bd37" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-30860" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm" }, { "name": "https://youtu.be/Nke0Bmv5F-o", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/Nke0Bmv5F-o" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } }, "lastModifiedDate": "2023-05-17T15:15Z", "publishedDate": "2023-05-08T19:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…