All the vulnerabilites related to flowplayer - flowplayer_flash
Vulnerability from fkie_nvd
Published
2014-03-24 14:20
Modified
2024-11-21 02:00
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:*:*:*", "matchCriteriaId": "140774C0-CDD9-4EC3-B1B3-B82A3A3D9745", "versionEndIncluding": "3.2.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E568B516-A43E-4916-B35F-A12329950B31", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE0C5F0D-584C-44F6-A8CB-AB0DD5242CE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FDC76F2F-F053-4BB7-8D8C-F44114064052", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "74A34986-F26B-45F0-A647-AF07C2D6B349", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "69C8A9A9-6CC8-4AA9-8B30-4C5EFAD371B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "DC370031-244D-4582-BD75-175FAF4EFAD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "ADB771E0-691E-41CE-B8B5-085181FD3D6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB2280EB-93C9-47FB-A243-72862FDF4213", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "19D23CEB-2CA4-41C2-8320-5ADA80732B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "D654FD24-ACB2-4C18-A9E1-10A167706F0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "22829623-9F8B-4C68-8236-021A23746DCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D3B0A9EE-5889-40C1-A630-D21479711F78", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9ABE0141-9BF2-4A58-BA8D-84E3A34E5923", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E4DCB72F-BCF4-4F25-9DD1-AE3036EE32B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FA152345-989E-41EC-A4A4-F0082A7F6919", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "715CE847-103D-42DF-BD53-E20C752F62B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "016FC50E-FE96-492C-BFF7-AABE11145D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "AD5873F1-3126-4B09-845F-D2FCB8056D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "82992F01-AA16-457B-9371-2289692CFB15", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "38812584-B713-4E7B-A3AE-AC0FB10D99AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "4D0864FB-858D-41B6-8B7B-2D83EE2DCB0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "C2A67955-E517-4E77-A0BA-41078A05D739", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "A863AC07-8008-4C45-B8A2-59BC08D97702", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "6850D2C4-9CD9-4C38-BD03-D1C0FEA0A8FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "FF7ADD67-1771-4B3C-AECD-F5F508DB2785", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.12:*:*:*:*:*:*:*", "matchCriteriaId": "48874382-3EB8-4AFA-881F-01EAEDDFBC73", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "0846A592-06DF-41FC-A5A5-8A6CF18E6C7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "68F52EEA-9844-44C3-A16B-2325C4910B43", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:3.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "5A71CA06-EC29-43C2-8FC1-369F0A2EA7DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "matchCriteriaId": "93AAC675-554B-4519-85CC-929E917D8E08", "versionEndIncluding": "2.3.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD248A1D-CACC-4E76-925A-078B736442AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9B8A0403-0869-495F-B7C0-13A387549C7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "39791F43-CF89-485B-AA8B-634C282BB025", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "428E4846-8C9E-4592-8437-88FCDCED704D", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4096977-3258-48B0-9C7B-D43FBC8BB1EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "448E5353-CD0E-407C-84F4-5E6D014A28FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "D57A08BD-67FA-4899-96BD-C84896321E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "2D1221DB-8DD0-4DB6-AAF8-BE80C7B4F58F", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "481F0F56-7FF1-4B40-B231-A39B66353646", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "E1DA44C3-AD18-4EBE-BE3C-7D695E52EC42", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "18C6F348-DAE9-4440-8B3A-8D92ADC6606F", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "367537BF-CBDF-4CBB-91B4-6E5A567EF605", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "DABBF325-C48A-4838-AC5D-0565C78976CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "02B72177-DFB0-4242-9ED6-068E5751579B", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "7226EE65-CC9F-4FDA-9791-3C8047D5C04C", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "FDC55ECE-8185-4FC0-A4C9-14AABD136650", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "ADFDE1FC-992E-4610-A62D-282B448402AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "8E8EA8F6-D689-4726-9B02-0C555EFF56AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "633480C9-D415-4BF9-9185-547EAB7ADBE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "D4994E7C-196E-4EDC-B192-836AB3C8731B", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "E993FB9B-B157-4CDC-B4A9-B8CA89668E75", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "15A73CE2-73DA-4274-89E0-DD9A413ED17F", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "39075F6E-2925-4897-B1DE-C86A066DF54B", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "179DBC2B-B35F-4A19-B522-DF996D5E13E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "FA527724-B44E-46B6-BA53-A83B012EA376", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "31A8CAEA-CCCF-4678-B61E-0FFE439890DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "3C22E1EB-57DA-4E3C-BF38-29E2F50AEBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "25F99A03-DD94-4380-8E6B-C95D3A57D6EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "54ED2D6B-48F7-444D-8EC7-C51719F970CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "36B291C0-7E41-4073-AFFF-CFEFEDDFD6A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "4E36C4AB-0599-40A3-BD80-4DDB1631A604", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "A04348FF-A3BE-4063-A208-27C3E46B67EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "6A9DACB4-6D30-432A-AF79-1C2ED3783949", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFD575CF-2AF2-443F-841D-F7E25FBD455A", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AC2A1954-E30F-40EC-BA59-40D29573E7D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "25EA194F-BE9D-49A8-AA35-FC7810C06643", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C3888D8-8219-4DE4-8E6C-84F58AFD3B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E15AADAA-EFF5-4116-A683-D2B9824AA353", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "C917E5A8-ABE8-4F01-8580-329836CC2C55", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "70C08FF1-BAA7-4534-98E4-80231C25BC83", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "025832C9-F1A4-4935-892A-8868E401906E", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "D2F95290-BFA3-470A-888C-E1896DD466F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "45A44950-97B6-4AC7-AB41-57D644BA6415", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "B917F1CA-B788-4FE0-9A03-FD7F486DCAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8E52813-E056-4A5C-8BF5-4DD5EF5BF041", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "62156008-2728-4207-AF60-E6330421D102", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "094DCC66-8C95-4DD6-B8DD-FB2D46A2A847", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "D27EBAD4-F6F3-4E6A-8E42-EBB36655376D", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "93169BDD-4F0B-44C9-96C4-5BD0839A9BA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "DC1ED608-B1D0-4FFF-B67F-69451C2526C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "8B8A5C78-F69F-43DB-98EE-412D4D8FD83B", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "ECF4F307-508B-4284-8864-DF604C70132B", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "B66679A6-C09F-4675-BE7B-EDBA1F439525", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CD1B5B42-ECA9-4888-B18E-AD8D282311DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "9EF03304-032C-4E85-A802-7CDAC89216FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "311BEFF3-A58A-4CA8-BE09-F8D081EA13A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "D7D2A1F8-82FF-4C1A-A872-71D93874EEAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "86E79BB0-6017-441C-9B10-00E55FDF0986", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "05112EC5-3AAA-499B-8763-345187529C09", "vulnerable": true }, { "criteria": "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "71407960-077B-4407-B249-789436687D91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en Flowplayer Flash anterior a 3.2.17, utilizado en Moodle hasta 2.3.11, 2.4.x anterior a 2.4.9, 2.5.x anterior a 2.5.5 y 2.6.x anterior a 2.6.2, permiten a atacantes remotos inyectar script Web o HTML arbitrarios (1) proporcionando un playerId manipulado o (2) referenciando un dominio externo, un problema relacionado con CVE-2013-7342." } ], "id": "CVE-2013-7341", "lastModified": "2024-11-21T02:00:47.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-03-24T14:20:39.340", "references": [ { "source": "cve@mitre.org", "url": "http://flash.flowplayer.org/documentation/version-history.html" }, { "source": "cve@mitre.org", "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344" }, { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2014/03/17/1" }, { "source": "cve@mitre.org", "url": "https://github.com/flowplayer/flash/issues/121" }, { "source": "cve@mitre.org", "url": "https://moodle.org/mod/forum/discuss.php?d=256420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://flash.flowplayer.org/documentation/version-history.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2014/03/17/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/flowplayer/flash/issues/121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://moodle.org/mod/forum/discuss.php?d=256420" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-08 16:15
Modified
2024-11-21 01:30
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
flowplayer | flowplayer_flash | * | |
flowplayer | flowplayer_flash | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:mahara:*:*", "matchCriteriaId": "74DC3F20-3F23-40A2-82A8-DEB42CF37795", "versionEndIncluding": "3.2.16", "versionStartIncluding": "3.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:typo3:*:*", "matchCriteriaId": "F77B0CCD-EE16-4873-B428-2BEA95E41B67", "versionEndIncluding": "3.2.16", "versionStartIncluding": "3.2.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin." }, { "lang": "es", "value": "Una vulnerabilidad de tipo cross-site scripting (XSS) en Flowplayer Flash versiones 3.2.7 hasta 3.2.16, como es usado en la extensi\u00f3n News system (news) para TYPO3 y Mahara, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de la directiva de configuraci\u00f3n del plugin en una referencia a un plugin de dominio externo." } ], "id": "CVE-2011-3642", "lastModified": "2024-11-21T01:30:54.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-08T16:15:10.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://appsec.ws/Presentations/FlashFlooding.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/52074" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/54206" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58854" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://web.appsec.ws/FlashExploitDatabase.php" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/mahara/+bug/1103748" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://code.google.com/p/flowplayer-core/issues/detail?id=441" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://mahara.org/interaction/forum/topic.php?id=5237" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/48651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://appsec.ws/Presentations/FlashFlooding.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/52074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/54206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://web.appsec.ws/FlashExploitDatabase.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugs.launchpad.net/mahara/+bug/1103748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://code.google.com/p/flowplayer-core/issues/detail?id=441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://mahara.org/interaction/forum/topic.php?id=5237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/48651" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2013-7341
Vulnerability from cvelistv5
Published
2014-03-22 01:00
Modified
2024-08-06 18:01
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2014/03/17/1 | mailing-list, x_refsource_MLIST | |
http://flash.flowplayer.org/documentation/version-history.html | x_refsource_CONFIRM | |
https://moodle.org/mod/forum/discuss.php?d=256420 | x_refsource_CONFIRM | |
https://github.com/flowplayer/flash/issues/121 | x_refsource_CONFIRM | |
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43344 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:01:20.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20140317 Moodle security notifications public", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2014/03/17/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://flash.flowplayer.org/documentation/version-history.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://moodle.org/mod/forum/discuss.php?d=256420" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/flowplayer/flash/issues/121" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-07-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-03-22T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20140317 Moodle security notifications public", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2014/03/17/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://flash.flowplayer.org/documentation/version-history.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://moodle.org/mod/forum/discuss.php?d=256420" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/flowplayer/flash/issues/121" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7341", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20140317 Moodle security notifications public", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/03/17/1" }, { "name": "http://flash.flowplayer.org/documentation/version-history.html", "refsource": "CONFIRM", "url": "http://flash.flowplayer.org/documentation/version-history.html" }, { "name": "https://moodle.org/mod/forum/discuss.php?d=256420", "refsource": "CONFIRM", "url": "https://moodle.org/mod/forum/discuss.php?d=256420" }, { "name": "https://github.com/flowplayer/flash/issues/121", "refsource": "CONFIRM", "url": "https://github.com/flowplayer/flash/issues/121" }, { "name": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344", "refsource": "CONFIRM", "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-43344" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-7341", "datePublished": "2014-03-22T01:00:00", "dateReserved": "2014-03-20T00:00:00", "dateUpdated": "2024-08-06T18:01:20.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3642
Vulnerability from cvelistv5
Published
2020-02-08 15:46
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.
References
▼ | URL | Tags |
---|---|---|
http://web.appsec.ws/FlashExploitDatabase.php | x_refsource_MISC | |
http://appsec.ws/Presentations/FlashFlooding.pdf | x_refsource_MISC | |
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009 | x_refsource_MISC | |
https://code.google.com/p/flowplayer-core/issues/detail?id=441 | x_refsource_MISC | |
https://mahara.org/interaction/forum/topic.php?id=5237 | x_refsource_MISC | |
http://secunia.com/advisories/52074 | x_refsource_MISC | |
http://secunia.com/advisories/54206 | x_refsource_MISC | |
http://secunia.com/advisories/58854 | x_refsource_MISC | |
https://www.securityfocus.com/bid/48651 | x_refsource_MISC | |
https://bugs.launchpad.net/mahara/+bug/1103748 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://web.appsec.ws/FlashExploitDatabase.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://appsec.ws/Presentations/FlashFlooding.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://code.google.com/p/flowplayer-core/issues/detail?id=441" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://mahara.org/interaction/forum/topic.php?id=5237" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/advisories/52074" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/advisories/54206" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/advisories/58854" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.securityfocus.com/bid/48651" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/mahara/+bug/1103748" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-08T15:46:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://web.appsec.ws/FlashExploitDatabase.php" }, { "tags": [ "x_refsource_MISC" ], "url": "http://appsec.ws/Presentations/FlashFlooding.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009" }, { "tags": [ "x_refsource_MISC" ], "url": "https://code.google.com/p/flowplayer-core/issues/detail?id=441" }, { "tags": [ "x_refsource_MISC" ], "url": "https://mahara.org/interaction/forum/topic.php?id=5237" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/advisories/52074" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/advisories/54206" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/advisories/58854" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.securityfocus.com/bid/48651" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/mahara/+bug/1103748" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3642", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://web.appsec.ws/FlashExploitDatabase.php", "refsource": "MISC", "url": "http://web.appsec.ws/FlashExploitDatabase.php" }, { "name": "http://appsec.ws/Presentations/FlashFlooding.pdf", "refsource": "MISC", "url": "http://appsec.ws/Presentations/FlashFlooding.pdf" }, { "name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009", "refsource": "MISC", "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009" }, { "name": "https://code.google.com/p/flowplayer-core/issues/detail?id=441", "refsource": "MISC", "url": "https://code.google.com/p/flowplayer-core/issues/detail?id=441" }, { "name": "https://mahara.org/interaction/forum/topic.php?id=5237", "refsource": "MISC", "url": "https://mahara.org/interaction/forum/topic.php?id=5237" }, { "name": "http://secunia.com/advisories/52074", "refsource": "MISC", "url": "http://secunia.com/advisories/52074" }, { "name": "http://secunia.com/advisories/54206", "refsource": "MISC", "url": "http://secunia.com/advisories/54206" }, { "name": "http://secunia.com/advisories/58854", "refsource": "MISC", "url": "http://secunia.com/advisories/58854" }, { "name": "https://www.securityfocus.com/bid/48651", "refsource": "MISC", "url": "https://www.securityfocus.com/bid/48651" }, { "name": "https://bugs.launchpad.net/mahara/+bug/1103748", "refsource": "MISC", "url": "https://bugs.launchpad.net/mahara/+bug/1103748" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3642", "datePublished": "2020-02-08T15:46:36", "dateReserved": "2011-09-22T00:00:00", "dateUpdated": "2024-08-06T23:37:48.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }