8.8
CVSSv3

CVE-2022-33147

Published: 22/08/2022 Updated: 24/08/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the aVideoEncoder functionality which can be used to add new videos, allowing an malicious user to inject SQL by manipulating the videoDownloadedLink or duration parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wwbn avideo 11.6