[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2904Date: (C)2012-05-21   (M)2023-12-22


player.swf in LongTail JW Player 5.9 allows remote attackers to conduct cross-site scripting (XSS) attacks to inject arbitrary web script or HTML via multiple "javascript:" sequences in the debug parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://seclists.org/fulldisclosure/2012/May/132
SECUNIA-49130
BID-53554
http://developer.longtailvideo.com/trac/ticket/1585
http://www.longtailvideo.com/support/forums/jw-player/bug-reports/26699/xss-exists-in-debug-functionality
http://www.wooyun.org/bugs/wooyun-2010-07166
jwplayer-player-debug-xss(75672)

CPE    1
cpe:/a:longtailvideo:jw_player:5.9
CWE    1
CWE-79

© SecPod Technologies