FV Flowplayer Video Player 7.5.0.727 - 7.5.2.727 - Reflected Cross-Site Scripting via player_id Parameter

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-39350
CVSS 6.1 (Medium)
Publicly Published October 5, 2021
Last Updated January 30, 2023
Researchers Margaux DABERT - Intrinsec
Erwan LR - WPScan

Description

The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows attackers to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.

References

Share

1 affected software package

Software Type Plugin
Software Slug fv-wordpress-flowplayer (view on wordpress.org)
Patched? Yes
Remediation Update to version 7.5.3.727, or a newer patched version
Affected Version
  • 7.5.0.727 - 7.5.2.727
Patched Version
  • 7.5.3.727

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation