CVE-2018-0642

Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-09-07 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-0642

Mitre link : CVE-2018-0642

CVE.ORG link : CVE-2018-0642


JSON object : View

Products Affected

foliovision

  • fv_flowplayer_video_player
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')