[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7341Date: (C)2015-12-16   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://openwall.com/lists/oss-security/2014/03/17/1
http://flash.flowplayer.org/documentation/version-history.html
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43344
https://github.com/flowplayer/flash/issues/121
https://moodle.org/mod/forum/discuss.php?d=256420

CPE    83
cpe:/a:moodle:moodle:2.1.10
cpe:/a:moodle:moodle:2.1.6
cpe:/a:moodle:moodle:2.3.4
cpe:/a:moodle:moodle:2.5.2
...
CWE    1
CWE-79

© SecPod Technologies