Vulnerability CVE-2013-2022


Published: 2013-08-17

Description:
Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.23 allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, a different vulnerability than CVE-2013-1942 and CVE-2013-2023, as demonstrated by using the alert function in the jQuery parameter. NOTE: these are the same parameters as CVE-2013-1942, but the fix for CVE-2013-1942 uses a blacklist for the jQuery parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Happyworm -> Jplayer 

 References:
https://github.com/happyworm/jPlayer/commit/c5fe17bb4459164bd59153b57248cf94b8867373
http://www.openwall.com/lists/oss-security/2013/07/04/5
http://www.openwall.com/lists/oss-security/2013/06/27/7
http://www.jplayer.org/2.3.0/release-notes/
http://seclists.org/fulldisclosure/2013/Apr/192
http://marc.info/?l=oss-security&m=136773622321563&w=2
http://marc.info/?l=oss-security&m=136726705917858&w=2
http://marc.info/?l=oss-security&m=136570964825921&w=2

Copyright 2024, cxsecurity.com

 

Back to Top