Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0642
HistorySep 07, 2018 - 2:00 p.m.

CVE-2018-0642

2018-09-0714:00:00
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

40.9%

Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "FV Flowplayer Video Player",
    "vendor": "Foliovision",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.2 to 6.6.4"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

40.9%

Related for CVELIST:CVE-2018-0642