4.3
CVSSv2

CVE-2021-39350

Published: 06/10/2021 Updated: 14/10/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows malicious users to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

foliovision fv flowplayer video player