Arbitrary Script Injection in Flowplayer Flash Plugin Configuration

Arbitrary Script Injection in Flowplayer Flash Plugin Configuration

CVE-2011-3642 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

Learn more about our Web App Pen Testing.