CVE-2022-36266

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a stored XSS vulnerability. As the binary file /home/www/cgi-bin/login.cgi does not check if the user is authenticated, a malicious actor can craft a specific request on the login.cgi endpoint that contains a base32 encoded XSS payload that will be accepted and stored. A successful attack will results in the injection of malicious scripts into the user settings page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:airspan:airspot_5410_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:airspan:airspot_5410:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-08 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36266

Mitre link : CVE-2022-36266

CVE.ORG link : CVE-2022-36266


JSON object : View

Products Affected

airspan

  • airspot_5410_firmware
  • airspot_5410
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')