NA

CVE-2024-29122

Published: 19/03/2024 Updated: 19/03/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a up to and including 7.5.41.7212.