11 results (0.001 seconds)

CVSS: 9.6EPSS: 0%CPEs: 2EXPL: 1

A cross-site scripting (xss) vulnerability exists in the functiongetOpenGraph videoName functionality of WWBN AVideo 11.6 and dev master commit 3c6bb3ff. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability. Existe una vulnerabilidad de cross site scripting (xss) en la funcionalidad functiongetOpenGraph videoName de WWBN AVideo 11.6 y la confirmación maestra de desarrollo 3c6bb3ff. Una solicitud HTTP especialmente manipulada puede provocar una ejecución arbitraria de Javascript. • https://talosintelligence.com/vulnerability_reports/TALOS-2023-1883 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

WWBN AVideo is an open source video platform. In versions 12.4 and prior, a command injection vulnerability exists at `plugin/CloneSite/cloneClient.json.php` which allows Remote Code Execution if you CloneSite Plugin. This is a bypass to the fix for CVE-2023-30854, which affects WWBN AVideo up to version 12.3. This issue is patched in commit 1df4af01f80d56ff2c4c43b89d0bac151e7fb6e3. • https://github.com/jmrcsnchz/CVE-2023-32073 https://github.com/WWBN/AVideo/commit/1df4af01f80d56ff2c4c43b89d0bac151e7fb6e3 https://github.com/WWBN/AVideo/security/advisories/GHSA-2mhh-27v7-3vcx • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 2

WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue. • https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm https://youtu.be/Nke0Bmv5F-o • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

AVideo is an open source video platform. Prior to version 12.4, an OS Command Injection vulnerability in an authenticated endpoint `/plugin/CloneSite/cloneClient.json.php` allows attackers to achieve Remote Code Execution. This issue is fixed in version 12.4. • https://github.com/jmrcsnchz/CVE-2023-30854 https://github.com/WWBN/AVideo/security/advisories/GHSA-6vrj-ph27-qfp3 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

OS injection vulnerability in World Wide Broadcast Network AVideo version before 12.4, allows attackers to execute arbitrary code via the video link field to the Embed a video link feature. • https://github.com/WWBN/AVideo/security/advisories/GHSA-pgvh-p3g4-86jw • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •