Lucene search

K

Fv Flowplayer Video Player Security Vulnerabilities - 2023

cve
cve

CVE-2023-25066

Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-14 06:15 AM
19
cve
cve

CVE-2023-30499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-08-18 03:15 PM
13
cve
cve

CVE-2023-4520

The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the β€˜_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and inc...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-25 03:15 AM
23