WWBN AVideo is an open source video platform. In AVideo prior to version 12.4, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but it does not properly sanitize the malicious characters when creating a Meeting Room. This allows attacker to insert malicious scripts. Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts. Version 12.4 contains a patch for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-05-08T18:04:09.703Z

Updated: 2024-08-02T14:37:15.475Z

Reserved: 2023-04-18T16:13:15.882Z

Link: CVE-2023-30860

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-08T19:15:12.310

Modified: 2023-05-17T15:15:37.447

Link: CVE-2023-30860

cve-icon Redhat

No data.