Vulnerability CVE-2013-1942


Published: 2013-08-15

Description:
Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023.

See advisories in our WLB2 database:
Topic
Author
Date
Low
jPlayer 2.2.19 XSS
Kurt Seifried
11.04.2013
Low
jPlayer 2.2.22 XSS / Content Spoofing
MustLive
23.04.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud 
Happyworm -> Jplayer 

 References:
http://marc.info/?l=oss-security&m=136570964825921&w=2
http://marc.info/?l=oss-security&m=136726705917858&w=2
http://marc.info/?l=oss-security&m=136773622321563&w=2
http://owncloud.org/about/security/advisories/oC-SA-2013-014/
http://seclists.org/fulldisclosure/2013/Apr/192
http://www.jplayer.org/2.3.0/release-notes/
http://www.securityfocus.com/bid/59030
https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d

Copyright 2024, cxsecurity.com

 

Back to Top