CVE-2011-3642

critical

Description

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

References

https://www.securityfocus.com/bid/48651

https://mahara.org/interaction/forum/topic.php?id=5237

https://bugs.launchpad.net/mahara/+bug/1103748

http://secunia.com/advisories/58854

http://secunia.com/advisories/54206

http://secunia.com/advisories/52074

Details

Source: Mitre, NVD

Published: 2020-02-08

Updated: 2020-02-12

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: Critical