1 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 80EXPL: 0

Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to incomplete blacklists, a different vulnerability than CVE-2013-1942 and CVE-2013-2022. Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo actionscript/Jplayer.as en el componente Flash SWF (jplayer.swf) en jPlayer anterior a versión 2.3.1, permite a atacantes remotos inyectar script web o HTML por medio de vectores no especificados, posiblemente relacionados con listas negras incompletas, una vulnerabilidad diferente de CVE-2013-1942 y CVE-2013-2022. • http://marc.info/?l=oss-security&m=136570964825921&w=2 http://marc.info/?l=oss-security&m=136726705917858&w=2 http://marc.info/?l=oss-security&m=136773622321563&w=2 http://seclists.org/fulldisclosure/2013/Apr/192 http://www.jplayer.org/latest/release-notes http://www.openwall.com/lists/oss-security/2013/06/27/7 http://www.openwall.com/lists/oss-security/2013/07/04/5 https://github.com/happyworm/jPlayer/commit/8ccc429598d62eebe9f65a0a4e6fd406a123c8b4 https://github.com& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •