[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-3642Date: (C)2020-02-10   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.6CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 6.0Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://appsec.ws/Presentations/FlashFlooding.pdf
http://secunia.com/advisories/52074
http://secunia.com/advisories/54206
http://secunia.com/advisories/58854
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009
http://web.appsec.ws/FlashExploitDatabase.php
https://bugs.launchpad.net/mahara/+bug/1103748
https://code.google.com/p/flowplayer-core/issues/detail?id=441
https://mahara.org/interaction/forum/topic.php?id=5237
https://www.securityfocus.com/bid/48651

CWE    1
CWE-79

© SecPod Technologies