Vulnerability CVE-2012-3351


Published: 2020-02-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in LongTail Video JW Player through 5.10.2295 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) logo.link, or (3) aboutlink parameter, or a nested URI scheme name for (4) javascript, (5) asfunction, or (6) vbscript.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Longtailvideo -> Jw player 

 References:
http://developer.longtailvideo.com/trac/ticket/1585
http://technet.microsoft.com/security/msvr/msvr12-009
https://www.exploit-db.com/exploits/37552
https://www.exploit-db.com/exploits/37672
https://www.securityfocus.com/bid/54101/discuss
https://www.securityfocus.com/bid/55199/exploit

Copyright 2024, cxsecurity.com

 

Back to Top