Lucene search

K
cve[email protected]CVE-2024-35631
HistoryJun 03, 2024 - 11:15 a.m.

CVE-2024-35631

2024-06-0311:15:11
CWE-79
web.nvd.nist.gov
16
cve-2024-35631
nvd
security vulnerability

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Foliovision FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through 7.5.45.7212.

Affected configurations

Vulners
Node
foliovisionfv_flowplayer_video_playerRange7.5.45.7212

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "fv-wordpress-flowplayer",
    "product": "FV Flowplayer Video Player",
    "vendor": "Foliovision",
    "versions": [
      {
        "changes": [
          {
            "at": "7.5.46.7212",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "7.5.45.7212",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%