CVE-2018-0642

Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1

cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-09-07 02:29

Updated : 2018-11-13 02:25


NVD link : CVE-2018-0642

Mitre link : CVE-2018-0642

CWE