Lucene search

K

Jw Player Security Vulnerabilities

cve
cve

CVE-2012-3351

Multiple cross-site scripting (XSS) vulnerabilities in LongTail Video JW Player through 5.10.2295 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) logo.link, or (3) aboutlink parameter, or a nested URI scheme name for (4) javascript, (5) asfunction, or (6)...

6.1CVSS

6.1AI Score

0.01EPSS

2020-02-20 06:15 PM
46
cve
cve

CVE-2012-2904

player.swf in LongTail JW Player 5.9 allows remote attackers to conduct cross-site scripting (XSS) attacks to inject arbitrary web script or HTML via multiple "javascript:" sequences in the debug...

6.2AI Score

0.008EPSS

2012-05-21 06:55 PM
21