Uniview NVR301-04S2-P4 is vulnerable to reflected cross-site scripting attack (XSS). An attacker could send a user a URL that if clicked on could execute malicious JavaScript in their browser. This vulnerability also requires authentication before it can be exploited, so the scope and severity is limited. Also, even if JavaScript is executed, no additional benefits are obtained.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-156-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2024-06-10T16:46:42.766Z

Updated: 2024-06-10T16:46:42.766Z

Reserved: 2024-04-15T19:49:14.162Z


Link: CVE-2024-3850

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-10T17:16:33.080

Modified: 2024-06-12T18:12:56.413


Link: CVE-2024-3850

JSON object: View

cve-icon Redhat Information

No data.

CWE