CVE-2022-32772

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.This vulnerability arrises from the "msg" parameter which is inserted into the document with insufficient sanitization.
Configurations

Configuration 1

cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*

Information

Published : 2022-08-22 07:15

Updated : 2022-08-24 02:49


NVD link : CVE-2022-32772

Mitre link : CVE-2022-32772

Products Affected
No products.
CWE