Skip to content

WWBN/AVideo stored XSS vulnerability leads to takeover of any user's account, including admin's account

High severity GitHub Reviewed Published Apr 29, 2023 in WWBN/AVideo • Updated Nov 7, 2023

Package

composer wwbn/avideo (Composer)

Affected versions

< 12.4

Patched versions

12.4

Description

In AVideo, a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but I found out that it did not properly sanitize the malicious characters when creating a Meeting Room. This leads the attacker to put malicious scripts.

Impact:

Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts without user interaction.

Step to Reproduce:

  1. As normal USER go to Meet -> Schedule

https://demo.avideo.com/plugin/Meet/

  1. In "Meet topic" field put XSS payload

Example: "><img src=x onerror=alert('Pawned+by+Gonz')>

  1. Then click Save

  2. Now as ADMIN go to Meet -> Schedule -> Upcoming

https://demo.avideo.com/plugin/Meet/

  1. Then the XSS payload that normal USER created will be executed

Video POC: https://youtu.be/Nke0Bmv5F-o

References

@DanielnetoDotCom DanielnetoDotCom published to WWBN/AVideo Apr 29, 2023
Published to the GitHub Advisory Database May 1, 2023
Reviewed May 1, 2023
Published by the National Vulnerability Database May 8, 2023
Last updated Nov 7, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.080%
(35th percentile)

Weaknesses

CVE ID

CVE-2023-30860

GHSA ID

GHSA-xr9h-p2rc-rpqm

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.