WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue.
References
Link Resource
https://github.com/WWBN/AVideo/security/advisories/GHSA-xr9h-p2rc-rpqm Exploit Vendor Advisory
https://youtu.be/Nke0Bmv5F-o Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-05-08T18:04:09.703Z

Updated: 2023-05-08T18:04:09.703Z

Reserved: 2023-04-18T16:13:15.882Z


Link: CVE-2023-30860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-08T19:15:12.310

Modified: 2023-05-17T15:15:37.447


Link: CVE-2023-30860

JSON object: View

cve-icon Redhat Information

No data.

CWE