Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-46410: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in WWBN AVideo

0
Critical
VulnerabilityCVE-2025-46410cvecve-2025-46410cwe-79
Published: Thu Jul 24 2025 (07/24/2025, 15:11:06 UTC)
Source: CVE Database V5
Vendor/Project: WWBN
Product: AVideo

Description

A cross-site scripting (xss) vulnerability exists in the managerPlaylists PlaylistOwnerUsersId parameter functionality of WWBN AVideo 14.4 and dev master commit 8a8954ff. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability.

AI-Powered Analysis

AILast updated: 11/04/2025, 01:27:46 UTC

Technical Analysis

CVE-2025-46410 is a critical security vulnerability classified under CWE-79 (Improper Neutralization of Input During Web Page Generation, commonly known as Cross-site Scripting). It affects WWBN's AVideo product, specifically version 14.4 and the development master branch at commit 8a8954ff. The vulnerability exists in the PlaylistOwnerUsersId parameter of the managerPlaylists feature, where user-supplied input is not properly sanitized or encoded before being included in web pages. This flaw allows an attacker to inject arbitrary JavaScript code that executes in the context of a victim's browser when they visit a maliciously crafted URL or webpage. The attack vector is network-based, requiring no authentication but user interaction to trigger the payload. The CVSS 3.1 base score of 9.6 reflects the vulnerability's high impact on confidentiality, integrity, and availability, as successful exploitation can lead to session hijacking, credential theft, or further attacks such as privilege escalation or malware delivery. Although no active exploits have been reported in the wild, the vulnerability's critical nature and ease of exploitation make it a significant threat. The lack of available patches at the time of publication increases the urgency for mitigation. Organizations using affected versions should prioritize risk assessment and remediation planning.

Potential Impact

For European organizations, exploitation of this XSS vulnerability could lead to severe consequences including unauthorized access to user sessions, theft of sensitive information, and potential compromise of internal systems if attackers leverage the injected scripts for lateral movement or privilege escalation. Given AVideo's use in media streaming and content management, attackers might manipulate video content or user data, damaging organizational reputation and violating data protection regulations such as GDPR. The vulnerability's ability to affect confidentiality, integrity, and availability simultaneously increases the risk of operational disruption and legal liabilities. Organizations relying on AVideo for internal or customer-facing services could face targeted phishing campaigns exploiting this flaw. The critical CVSS score underscores the potential for widespread impact if exploited at scale, especially in sectors with high regulatory scrutiny or valuable intellectual property.

Mitigation Recommendations

Immediate mitigation steps include disabling or restricting access to the affected managerPlaylists functionality until a patch is available. Organizations should implement strict input validation and output encoding on the PlaylistOwnerUsersId parameter to neutralize malicious scripts. Employing Content Security Policy (CSP) headers can help limit the impact of injected scripts by restricting allowed sources of executable code. Security teams should monitor web traffic for suspicious requests targeting the vulnerable parameter and deploy Web Application Firewalls (WAFs) with custom rules to block exploit attempts. User awareness training to recognize phishing attempts that might deliver malicious URLs is essential. Regularly updating to the latest secure versions of AVideo once patches are released is critical. Additionally, conducting thorough code reviews and penetration testing focused on input handling in AVideo can preempt similar vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
talos
Date Reserved
2025-06-29T06:46:39.345Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6882521dad5a09ad003a1569

Added to database: 7/24/2025, 3:32:45 PM

Last enriched: 11/4/2025, 1:27:46 AM

Last updated: 12/2/2025, 10:29:55 AM

Views: 97

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats