Vulnerability CVE-2012-2904


Published: 2012-05-21

Description:
player.swf in LongTail JW Player 5.9 allows remote attackers to conduct cross-site scripting (XSS) attacks to inject arbitrary web script or HTML via multiple "javascript:" sequences in the debug parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Longtailvideo -> Jw player 

 References:
http://xforce.iss.net/xforce/xfdb/75672
http://www.wooyun.org/bugs/wooyun-2010-07166
http://www.securityfocus.com/bid/53554
http://www.longtailvideo.com/support/forums/jw-player/bug-reports/26699/xss-exists-in-debug-functionality
http://secunia.com/advisories/49130
http://seclists.org/fulldisclosure/2012/May/132
http://developer.longtailvideo.com/trac/ticket/1585

Copyright 2024, cxsecurity.com

 

Back to Top