Lucene search

K

Foliovision Security Vulnerabilities

cve
cve

CVE-2024-32078

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.1CVSS

7.1AI Score

0.001EPSS

2024-04-24 04:15 PM
36
cve
cve

CVE-2024-32955

Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.9CVSS

7.5AI Score

0.0004EPSS

2024-04-24 07:15 AM
31
cve
cve

CVE-2024-22299

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
26
cve
cve

CVE-2024-29122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
32
cve
cve

CVE-2023-4520

The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and...

6.1CVSS

6AI Score

0.001EPSS

2023-08-25 03:15 AM
21
cve
cve

CVE-2023-25066

Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 06:15 AM
17
cve
cve

CVE-2023-30499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-18 03:15 PM
11
cve
cve

CVE-2019-13573

A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected...

9.8CVSS

8.5AI Score

0.002EPSS

2019-07-17 04:15 PM
61
cve
cve

CVE-2019-14799

The FV Flowplayer Video Player plugin before 7.3.14.727 for WordPress allows email subscription...

6.1CVSS

6.9AI Score

0.002EPSS

2019-08-09 01:15 PM
23
cve
cve

CVE-2022-25613

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in FV Flowplayer Video Player (WordPress plugin) versions <= 7.5.18.727 via &fv_wp_flowplayer_field_splash...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-04 08:15 PM
50
cve
cve

CVE-2022-25607

Authenticated (author or higher user role) SQL Injection (SQLi) vulnerability discovered in FV Flowplayer Video Player WordPress plugin (versions <=...

7.2CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
57
cve
cve

CVE-2020-35748

Cross-site scripting (XSS) vulnerability in models/list-table.php in the FV Flowplayer Video Player plugin before 7.4.37.727 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the fv_wp_fvvideoplayer_src JSON field in the data...

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-15 05:15 PM
54
5
cve
cve

CVE-2019-14800

The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows guests to obtain the email subscription list in CSV format via the wp-admin/admin-post.php?page=fvplayer&fv-email-export=1...

5.3CVSS

6.7AI Score

0.001EPSS

2019-08-15 03:15 PM
25
cve
cve

CVE-2019-14801

The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL...

9.8CVSS

8.1AI Score

0.001EPSS

2019-08-09 02:15 PM
36
cve
cve

CVE-2018-0642

Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-09-07 02:29 PM
22