Vulnerability CVE-2013-2023


Published: 2013-08-15

Description:
Cross-site scripting (XSS) vulnerability in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to incomplete blacklists, a different vulnerability than CVE-2013-1942 and CVE-2013-2022.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Happyworm -> Jplayer 

 References:
https://github.com/happyworm/jPlayer/issues/162
https://github.com/happyworm/jPlayer/commit/c2417972af1295be8dcc07470b0e3d25b0a77e0b
https://github.com/happyworm/jPlayer/commit/8ccc429598d62eebe9f65a0a4e6fd406a123c8b4
http://www.openwall.com/lists/oss-security/2013/07/04/5
http://www.openwall.com/lists/oss-security/2013/06/27/7
http://www.jplayer.org/latest/release-notes/
http://seclists.org/fulldisclosure/2013/Apr/192
http://marc.info/?l=oss-security&m=136773622321563&w=2
http://marc.info/?l=oss-security&m=136726705917858&w=2
http://marc.info/?l=oss-security&m=136570964825921&w=2

Copyright 2024, cxsecurity.com

 

Back to Top