Vulnerability CVE-2011-3642


Published: 2020-02-08

Description:
Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Flowplayer -> Flowplayer flash 

 References:
http://appsec.ws/Presentations/FlashFlooding.pdf
http://secunia.com/advisories/52074
http://secunia.com/advisories/54206
http://secunia.com/advisories/58854
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009
http://web.appsec.ws/FlashExploitDatabase.php
https://bugs.launchpad.net/mahara/+bug/1103748
https://code.google.com/p/flowplayer-core/issues/detail?id=441
https://mahara.org/interaction/forum/topic.php?id=5237
https://www.securityfocus.com/bid/48651

Copyright 2024, cxsecurity.com

 

Back to Top