435
VMScore

CVE-2012-3351

Published: 20/02/2020 Updated: 24/02/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in LongTail Video JW Player up to and including 5.10.2295 allow remote malicious users to inject arbitrary web script or HTML via the (1) link, (2) logo.link, or (3) aboutlink parameter, or a nested URI scheme name for (4) javascript, (5) asfunction, or (6) vbscript.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

longtailvideo jw player

Exploits

source: wwwsecurityfocuscom/bid/54739/info JW Player is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to steal cooki ...