CVE-2025-50128: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in WWBN AVideo
A cross-site scripting (xss) vulnerability exists in the videoNotFound 404ErrorMsg parameter functionality of WWBN AVideo 14.4 and dev master commit 8a8954ff. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability.
AI Analysis
Technical Summary
CVE-2025-50128 is a critical security vulnerability classified as CWE-79 (Improper Neutralization of Input During Web Page Generation), commonly known as cross-site scripting (XSS), affecting WWBN AVideo versions 14.4 and the development master commit 8a8954ff. The flaw exists in the handling of the videoNotFound 404ErrorMsg parameter, where user-supplied input is not properly sanitized or encoded before being included in the web page output. This allows an attacker to craft a specially designed HTTP request containing malicious JavaScript code. When a user visits the crafted URL, the injected script executes in the context of the victim's browser, potentially leading to session hijacking, credential theft, defacement, or redirection to malicious sites. The vulnerability requires no authentication and has a low attack complexity, but does require user interaction (visiting a malicious link). The CVSS v3.1 score of 9.6 indicates critical severity with high impact on confidentiality, integrity, and availability, and a scope change due to the ability to affect other users. Although no known exploits are currently in the wild, the vulnerability's nature and severity make it a prime target for attackers. The lack of available patches at the time of publication necessitates immediate risk mitigation by users of affected versions. The vulnerability impacts web applications relying on AVideo for video hosting and streaming, which are commonly used in educational, media, and corporate environments.
Potential Impact
For European organizations, exploitation of this XSS vulnerability could lead to significant data breaches, including theft of user credentials and session tokens, enabling attackers to impersonate legitimate users or administrators. This can result in unauthorized access to sensitive video content, user data, and administrative functions. The integrity of the platform could be compromised by injecting malicious content or defacing web pages, damaging organizational reputation. Availability may also be affected if attackers leverage the vulnerability to conduct further attacks such as cross-site request forgery or malware distribution. Given the critical CVSS score, the impact extends across confidentiality, integrity, and availability, posing a severe risk to organizations that rely on AVideo for content delivery, especially those handling sensitive or regulated data. The vulnerability could also facilitate lateral movement within networks if attackers escalate privileges after initial compromise. The risk is heightened in sectors with strict data protection regulations like GDPR, where breaches can lead to substantial fines and legal consequences.
Mitigation Recommendations
European organizations should immediately assess their use of WWBN AVideo and identify any instances running affected versions (14.4 or dev master commit 8a8954ff). In the absence of an official patch, organizations should implement strict input validation and output encoding on the videoNotFound 404ErrorMsg parameter to neutralize malicious scripts. Deploying a robust Content Security Policy (CSP) can help restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Web Application Firewalls (WAFs) should be configured to detect and block suspicious payloads targeting this parameter. User awareness campaigns should inform users about the risks of clicking unknown or suspicious links. Monitoring web server logs for unusual request patterns related to the vulnerable parameter can provide early detection of exploitation attempts. Organizations should also plan for rapid patch deployment once an official fix is released by WWBN. Additionally, isolating the AVideo application environment and limiting its privileges can reduce the blast radius of a successful attack.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-50128: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in WWBN AVideo
Description
A cross-site scripting (xss) vulnerability exists in the videoNotFound 404ErrorMsg parameter functionality of WWBN AVideo 14.4 and dev master commit 8a8954ff. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability.
AI-Powered Analysis
Technical Analysis
CVE-2025-50128 is a critical security vulnerability classified as CWE-79 (Improper Neutralization of Input During Web Page Generation), commonly known as cross-site scripting (XSS), affecting WWBN AVideo versions 14.4 and the development master commit 8a8954ff. The flaw exists in the handling of the videoNotFound 404ErrorMsg parameter, where user-supplied input is not properly sanitized or encoded before being included in the web page output. This allows an attacker to craft a specially designed HTTP request containing malicious JavaScript code. When a user visits the crafted URL, the injected script executes in the context of the victim's browser, potentially leading to session hijacking, credential theft, defacement, or redirection to malicious sites. The vulnerability requires no authentication and has a low attack complexity, but does require user interaction (visiting a malicious link). The CVSS v3.1 score of 9.6 indicates critical severity with high impact on confidentiality, integrity, and availability, and a scope change due to the ability to affect other users. Although no known exploits are currently in the wild, the vulnerability's nature and severity make it a prime target for attackers. The lack of available patches at the time of publication necessitates immediate risk mitigation by users of affected versions. The vulnerability impacts web applications relying on AVideo for video hosting and streaming, which are commonly used in educational, media, and corporate environments.
Potential Impact
For European organizations, exploitation of this XSS vulnerability could lead to significant data breaches, including theft of user credentials and session tokens, enabling attackers to impersonate legitimate users or administrators. This can result in unauthorized access to sensitive video content, user data, and administrative functions. The integrity of the platform could be compromised by injecting malicious content or defacing web pages, damaging organizational reputation. Availability may also be affected if attackers leverage the vulnerability to conduct further attacks such as cross-site request forgery or malware distribution. Given the critical CVSS score, the impact extends across confidentiality, integrity, and availability, posing a severe risk to organizations that rely on AVideo for content delivery, especially those handling sensitive or regulated data. The vulnerability could also facilitate lateral movement within networks if attackers escalate privileges after initial compromise. The risk is heightened in sectors with strict data protection regulations like GDPR, where breaches can lead to substantial fines and legal consequences.
Mitigation Recommendations
European organizations should immediately assess their use of WWBN AVideo and identify any instances running affected versions (14.4 or dev master commit 8a8954ff). In the absence of an official patch, organizations should implement strict input validation and output encoding on the videoNotFound 404ErrorMsg parameter to neutralize malicious scripts. Deploying a robust Content Security Policy (CSP) can help restrict the execution of unauthorized scripts and reduce the impact of potential XSS attacks. Web Application Firewalls (WAFs) should be configured to detect and block suspicious payloads targeting this parameter. User awareness campaigns should inform users about the risks of clicking unknown or suspicious links. Monitoring web server logs for unusual request patterns related to the vulnerable parameter can provide early detection of exploitation attempts. Organizations should also plan for rapid patch deployment once an official fix is released by WWBN. Additionally, isolating the AVideo application environment and limiting its privileges can reduce the blast radius of a successful attack.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- talos
- Date Reserved
- 2025-06-29T06:46:41.904Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6882521dad5a09ad003a156f
Added to database: 7/24/2025, 3:32:45 PM
Last enriched: 11/4/2025, 1:37:22 AM
Last updated: 12/1/2025, 3:04:50 PM
Views: 94
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-64030: n/a
UnknownCVE-2025-13129: CWE-841 Improper Enforcement of Behavioral Workflow in Seneka Software Hardware Information Technology Trade Contracting and Industry Ltd. Co. Onaylarım
LowCVE-2024-56089: n/a
HighCVE-2025-13296: CWE-352 Cross-Site Request Forgery (CSRF) in Tekrom Technology Inc. T-Soft E-Commerce
MediumCVE-2025-58408: CWE - CWE-416: Use After Free (4.18) in Imagination Technologies Graphics DDK
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.