Skip to content

Stored XSS leads to any User's Account Takeover including Admin's Account

High
DanielnetoDotCom published GHSA-xr9h-p2rc-rpqm Apr 29, 2023

Package

No package listed

Affected versions

< 12.3

Patched versions

12.4

Description

Description:

Good day sir Daniel again my name is Jefferson Gonzales you can call me Gonz for short, in this report I will tell you how I found a CRITICAL bug in AVideo Product.

In AVideo a normal user can make a Meeting Schedule where the user can invite another user in that Meeting, but I found out that it did not properly sanitize the malicious characters when creating a Meeting Room. This leads the attacker to put malicious scripts.

Impact:

Since any USER including the ADMIN can see the meeting room that was created by the attacker this can lead to cookie hijacking and takeover of any accounts without user interaction.

Step to Reproduce:

  1. As normal USER go to Meet -> Schedule

https://demo.avideo.com/plugin/Meet/

  1. In "Meet topic" field put XSS payload

Example: "><img src=x onerror=alert('Pawned+by+Gonz')>

  1. Then click Save

  2. Now as ADMIN go to Meet -> Schedule -> Upcoming

https://demo.avideo.com/plugin/Meet/

  1. Then the XSS payload that normal USER created will be executed

Video POC: https://youtu.be/Nke0Bmv5F-o

Severity

High

CVE ID

CVE-2023-30860

Weaknesses

No CWEs

Credits