CVE-2011-3642

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:mahara:*:*
cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:typo3:*:*

History

No history.

Information

Published : 2020-02-08 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-3642

Mitre link : CVE-2011-3642

CVE.ORG link : CVE-2011-3642


JSON object : View

Products Affected

flowplayer

  • flowplayer_flash
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')