RSS   Vulnerabilities for 'Jw player'   RSS

2020-02-20
 
CVE-2012-3351

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in LongTail Video JW Player through 5.10.2295 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) logo.link, or (3) aboutlink parameter, or a nested URI scheme name for (4) javascript, (5) asfunction, or (6) vbscript.

 
2012-05-21
 
CVE-2012-2904

CWE-79
 

 
player.swf in LongTail JW Player 5.9 allows remote attackers to conduct cross-site scripting (XSS) attacks to inject arbitrary web script or HTML via multiple "javascript:" sequences in the debug parameter.

 

 >>> Vendor: Longtailvideo 2 Products
Jw player
Jw player for flash & html5 video plugin


Copyright 2024, cxsecurity.com

 

Back to Top