Emby Server versions < 4.6.0.50 is vulnerable to Cross Site Scripting (XSS) vulnerability via a crafted GET request to /web.
References
Link Resource
https://github.com/MediaBrowser/Emby/issues/3785 Exploit Issue Tracking Patch
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-28T00:00:00

Updated: 2023-06-28T00:00:00

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-25828

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-28T20:15:09.453

Modified: 2023-07-06T15:21:23.183


Link: CVE-2021-25828

JSON object: View

cve-icon Redhat Information

No data.

CWE