Vulnerability CVE-2013-7341


Published: 2014-03-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Moodle -> Moodle 
Flowplayer -> Flowplayer flash 

 References:
https://moodle.org/mod/forum/discuss.php?d=256420
https://github.com/flowplayer/flash/issues/121
http://openwall.com/lists/oss-security/2014/03/17/1
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43344
http://flash.flowplayer.org/documentation/version-history.html

Copyright 2024, cxsecurity.com

 

Back to Top