Lucene search

K
cve[email protected]CVE-2012-2904
HistoryMay 21, 2012 - 6:55 p.m.

CVE-2012-2904

2012-05-2118:55:03
CWE-79
web.nvd.nist.gov
21
cve-2012-2904
longtail jw player
xss
web security
nvd
player.swf

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

84.2%

player.swf in LongTail JW Player 5.9 allows remote attackers to conduct cross-site scripting (XSS) attacks to inject arbitrary web script or HTML via multiple “javascript:” sequences in the debug parameter.

Affected configurations

NVD
Node
longtailvideojw_playerMatch5.9

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

84.2%

Related for CVE-2012-2904