2 results (0.005 seconds)

CVSS: 9.6EPSS: 1%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin. Una vulnerabilidad de tipo cross-site scripting (XSS) en Flowplayer Flash versiones 3.2.7 hasta 3.2.16, como es usado en la extensión News system (news) para TYPO3 y Mahara, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de la directiva de configuración del plugin en una referencia a un plugin de dominio externo. • https://www.exploit-db.com/exploits/35941 http://appsec.ws/Presentations/FlashFlooding.pdf http://secunia.com/advisories/52074 http://secunia.com/advisories/54206 http://secunia.com/advisories/58854 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009 http://web.appsec.ws/FlashExploitDatabase.php https://bugs.launchpad.net/mahara/+bug/1103748 https://code.google.com/p/flowplayer-core/issues/detail?id=441 https://mahara.org/interaction/forum/topi • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 91EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342. Múltiples vulnerabilidades de XSS en Flowplayer Flash anterior a 3.2.17, utilizado en Moodle hasta 2.3.11, 2.4.x anterior a 2.4.9, 2.5.x anterior a 2.5.5 y 2.6.x anterior a 2.6.2, permiten a atacantes remotos inyectar script Web o HTML arbitrarios (1) proporcionando un playerId manipulado o (2) referenciando un dominio externo, un problema relacionado con CVE-2013-7342. • http://flash.flowplayer.org/documentation/version-history.html http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43344 http://openwall.com/lists/oss-security/2014/03/17/1 https://github.com/flowplayer/flash/issues/121 https://moodle.org/mod/forum/discuss.php?d=256420 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •