CVE-2024-32955

April 24, 2024, 1:39 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

FV Flowplayer Video Player

  • n/a - 7.5.43.7212

Source

audit@patchstack.com

Tags

CVE-2024-32955 details

Published : April 24, 2024, 7:15 a.m.
Last Modified : April 24, 2024, 1:39 p.m.

Description

Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through 7.5.43.7212.

CVSS Score

1 2 3 4.9 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.9

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.