Reflected Cross-Site Scripting Vulnerability in FV Flowplayer Video Player WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in FV Flowplayer Video Player WordPress Plugin

CVE-2021-39350 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows attackers to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.

Learn more about our Wordpress Pen Testing.