Cross-Site Scripting (XSS) Vulnerabilities in Flowplayer Flash before 3.2.17

Cross-Site Scripting (XSS) Vulnerabilities in Flowplayer Flash before 3.2.17

CVE-2013-7341 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.

Learn more about our Web App Pen Testing.