NUUO Network Video Recorder NVRsolo 3.9.1 is affected by a Cross Site Scripting (XSS) vulnerability. An attacker can steal the user's session by injecting malicious JavaScript codes which leads to session hijacking.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-28T14:26:44

Updated: 2021-12-28T14:26:44

Reserved: 2021-12-27T00:00:00


Link: CVE-2021-45812

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-28T15:15:07.343

Modified: 2022-01-07T18:33:50.327


Link: CVE-2021-45812

JSON object: View

cve-icon Redhat Information

No data.

CWE