CVE-2022-36266

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a stored XSS vulnerability. As the binary file /home/www/cgi-bin/login.cgi does not check if the user is authenticated, a malicious actor can craft a specific request on the login.cgi endpoint that contains a base32 encoded XSS payload that will be accepted and stored. A successful attack will results in the injection of malicious scripts into the user settings page.
Configurations

Configuration 1


Information

Published : 2022-08-08 03:15

Updated : 2022-10-26 06:06


NVD link : CVE-2022-36266

Mitre link : CVE-2022-36266

Products Affected
No products.
CWE