Lucene search

K
nvd[email protected]NVD:CVE-2013-1942
HistoryAug 15, 2013 - 5:55 p.m.

CVE-2013-1942

2013-08-1517:55:24
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.011

Percentile

84.5%

Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023.

Affected configurations

Nvd
Node
happywormjplayerRange2.2.19
OR
happywormjplayerMatch0.2.1beta
OR
happywormjplayerMatch0.2.2beta
OR
happywormjplayerMatch0.2.3beta
OR
happywormjplayerMatch0.2.4beta
OR
happywormjplayerMatch0.2.5beta
OR
happywormjplayerMatch1.0.0
OR
happywormjplayerMatch1.1.0
OR
happywormjplayerMatch1.1.1
OR
happywormjplayerMatch1.2.0
OR
happywormjplayerMatch2.0.0
OR
happywormjplayerMatch2.0.1
OR
happywormjplayerMatch2.0.2
OR
happywormjplayerMatch2.0.3
OR
happywormjplayerMatch2.0.4
OR
happywormjplayerMatch2.0.5
OR
happywormjplayerMatch2.0.6
OR
happywormjplayerMatch2.0.7
OR
happywormjplayerMatch2.0.8
OR
happywormjplayerMatch2.0.9
OR
happywormjplayerMatch2.0.10
OR
happywormjplayerMatch2.0.11
OR
happywormjplayerMatch2.0.12
OR
happywormjplayerMatch2.0.13
OR
happywormjplayerMatch2.0.14
OR
happywormjplayerMatch2.0.15
OR
happywormjplayerMatch2.0.16
OR
happywormjplayerMatch2.0.17
OR
happywormjplayerMatch2.0.18
OR
happywormjplayerMatch2.0.19
OR
happywormjplayerMatch2.0.20
OR
happywormjplayerMatch2.0.21
OR
happywormjplayerMatch2.0.22
OR
happywormjplayerMatch2.0.23
OR
happywormjplayerMatch2.0.24
OR
happywormjplayerMatch2.0.25
OR
happywormjplayerMatch2.0.26
OR
happywormjplayerMatch2.0.27
OR
happywormjplayerMatch2.0.28
OR
happywormjplayerMatch2.0.29
OR
happywormjplayerMatch2.0.30
OR
happywormjplayerMatch2.0.31
OR
happywormjplayerMatch2.0.32
OR
happywormjplayerMatch2.0.33
OR
happywormjplayerMatch2.0.34
OR
happywormjplayerMatch2.0.35
OR
happywormjplayerMatch2.0.36
OR
happywormjplayerMatch2.1.0
OR
happywormjplayerMatch2.1.1
OR
happywormjplayerMatch2.1.2
OR
happywormjplayerMatch2.1.3
OR
happywormjplayerMatch2.1.4
OR
happywormjplayerMatch2.1.5
OR
happywormjplayerMatch2.1.6
OR
happywormjplayerMatch2.2.0
OR
happywormjplayerMatch2.2.1
OR
happywormjplayerMatch2.2.2
OR
happywormjplayerMatch2.2.3
OR
happywormjplayerMatch2.2.4
OR
happywormjplayerMatch2.2.5
OR
happywormjplayerMatch2.2.6
OR
happywormjplayerMatch2.2.7
OR
happywormjplayerMatch2.2.8
OR
happywormjplayerMatch2.2.9
OR
happywormjplayerMatch2.2.10
OR
happywormjplayerMatch2.2.11
OR
happywormjplayerMatch2.2.12
OR
happywormjplayerMatch2.2.13
OR
happywormjplayerMatch2.2.14
OR
happywormjplayerMatch2.2.15
OR
happywormjplayerMatch2.2.16
OR
happywormjplayerMatch2.2.17
OR
happywormjplayerMatch2.2.18
Node
owncloudowncloudRange5.0.3
OR
owncloudowncloudMatch3.0.0
OR
owncloudowncloudMatch3.0.1
OR
owncloudowncloudMatch3.0.2
OR
owncloudowncloudMatch3.0.3
OR
owncloudowncloudMatch4.0.0
OR
owncloudowncloudMatch4.0.1
OR
owncloudowncloudMatch4.0.2
OR
owncloudowncloudMatch4.0.3
OR
owncloudowncloudMatch4.0.4
OR
owncloudowncloudMatch4.0.5
OR
owncloudowncloudMatch4.0.6
OR
owncloudowncloudMatch4.0.7
OR
owncloudowncloudMatch4.0.8
OR
owncloudowncloudMatch4.0.9
OR
owncloudowncloudMatch4.0.10
OR
owncloudowncloudMatch4.0.11
OR
owncloudowncloudMatch4.0.12
OR
owncloudowncloudMatch4.0.13
OR
owncloudowncloudMatch4.0.14
OR
owncloudowncloudMatch4.0.15
OR
owncloudowncloudMatch4.0.16
OR
owncloudowncloudMatch4.5.0
OR
owncloudowncloudMatch4.5.1
OR
owncloudowncloudMatch4.5.2
OR
owncloudowncloudMatch4.5.3
OR
owncloudowncloudMatch4.5.4
OR
owncloudowncloudMatch4.5.5
OR
owncloudowncloudMatch4.5.6
OR
owncloudowncloudMatch4.5.7
OR
owncloudowncloudMatch4.5.8
OR
owncloudowncloudMatch4.5.9
OR
owncloudowncloudMatch4.5.10
OR
owncloudowncloudMatch4.5.11
OR
owncloudowncloudMatch4.5.12
OR
owncloudowncloudMatch4.5.13
OR
owncloudowncloudMatch5.0.0
OR
owncloudowncloudMatch5.0.1
OR
owncloudowncloudMatch5.0.2
VendorProductVersionCPE
happywormjplayer*cpe:2.3:a:happyworm:jplayer:*:*:*:*:*:*:*:*
happywormjplayer0.2.1cpe:2.3:a:happyworm:jplayer:0.2.1:beta:*:*:*:*:*:*
happywormjplayer0.2.2cpe:2.3:a:happyworm:jplayer:0.2.2:beta:*:*:*:*:*:*
happywormjplayer0.2.3cpe:2.3:a:happyworm:jplayer:0.2.3:beta:*:*:*:*:*:*
happywormjplayer0.2.4cpe:2.3:a:happyworm:jplayer:0.2.4:beta:*:*:*:*:*:*
happywormjplayer0.2.5cpe:2.3:a:happyworm:jplayer:0.2.5:beta:*:*:*:*:*:*
happywormjplayer1.0.0cpe:2.3:a:happyworm:jplayer:1.0.0:*:*:*:*:*:*:*
happywormjplayer1.1.0cpe:2.3:a:happyworm:jplayer:1.1.0:*:*:*:*:*:*:*
happywormjplayer1.1.1cpe:2.3:a:happyworm:jplayer:1.1.1:*:*:*:*:*:*:*
happywormjplayer1.2.0cpe:2.3:a:happyworm:jplayer:1.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 1121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.011

Percentile

84.5%