CVE-2024-35631

June 3, 2024, 2:46 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

FV Flowplayer Video Player

  • n/a - 7.5.45.7212

Source

audit@patchstack.com

Tags

CVE-2024-35631 details

Published : June 3, 2024, 11:15 a.m.
Last Modified : June 3, 2024, 2:46 p.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Foliovision FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through 7.5.45.7212.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.1

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.