2 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in flowplayer.swf in the Flash fallback feature in Flowplayer HTML5 5.4.3 allows remote attackers to inject arbitrary web script or HTML by using URL encoding within the callback parameter name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7342. Vulnerabilidad de XSS en flowplayer.swf en la funcionalidad de reserva de Flash en Flowplayer HTML5 5.4.3 permite a atacantes remotos inyectar script Web o HTML arbitrarios mediante el uso de codificación de URL dentro del nombre del parámetro callback. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2013-7342. • https://github.com/flowplayer/flowplayer/commit/27e8f178276c185cbddb4f14c91d4ce7b3865db1 https://github.com/flowplayer/flowplayer/issues/381 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in flowplayer.swf in the Flash fallback feature in Flowplayer HTML5 5.4.1 allows remote attackers to inject arbitrary web script or HTML via the callback parameter, a related issue to CVE-2013-7341. Vulnerabilidad de XSS en flowplayer.swf en la funcionalidad de reserva de Flash en Flowplayer HTML5 5.4.1 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro callback, un problema relacionado con CVE-2013-7341. • https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59 https://github.com/flowplayer/flowplayer/issues/381 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •