CVE-2011-3642 Detail

Current Description

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

Source:  MITRE
View Analysis Description

Analysis Description

Cross-site scripting (XSS) vulnerability in Flowplayer Flash 3.2.7 through 3.2.16, as used in the News system (news) extension for TYPO3 and Mahara, allows remote attackers to inject arbitrary web script or HTML via the plugin configuration directive in a reference to an external domain plugin.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:mahara:*:*
     Show Matching CPE(s)
From (including)
3.2.7
Up to (including)
3.2.16
 cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:typo3:*:*
     Show Matching CPE(s)
From (including)
3.2.7
Up to (including)
3.2.16

Change History

1 change record found – show changes

Initial Analysis2/12/2020 11:54:36 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:mahara:*:* versions from (including) 3.2.7 up to (including) 3.2.16
     *cpe:2.3:a:flowplayer:flowplayer_flash:*:*:*:*:*:typo3:*:* versions from (including) 3.2.7 up to (including) 3.2.16
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Added CWE
NIST CWE-79
Changed Reference Type
http://appsec.ws/Presentations/FlashFlooding.pdf No Types Assigned
http://appsec.ws/Presentations/FlashFlooding.pdf Broken Link
Changed Reference Type
http://secunia.com/advisories/52074 No Types Assigned
http://secunia.com/advisories/52074 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/54206 No Types Assigned
http://secunia.com/advisories/54206 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/58854 No Types Assigned
http://secunia.com/advisories/58854 Third Party Advisory
Changed Reference Type
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009 No Types Assigned
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-009 Broken Link
Changed Reference Type
http://web.appsec.ws/FlashExploitDatabase.php No Types Assigned
http://web.appsec.ws/FlashExploitDatabase.php Broken Link
Changed Reference Type
https://bugs.launchpad.net/mahara/+bug/1103748 No Types Assigned
https://bugs.launchpad.net/mahara/+bug/1103748 Third Party Advisory
Changed Reference Type
https://code.google.com/p/flowplayer-core/issues/detail?id=441 No Types Assigned
https://code.google.com/p/flowplayer-core/issues/detail?id=441 Exploit, Third Party Advisory
Changed Reference Type
https://mahara.org/interaction/forum/topic.php?id=5237 No Types Assigned
https://mahara.org/interaction/forum/topic.php?id=5237 Third Party Advisory
Changed Reference Type
https://www.securityfocus.com/bid/48651 No Types Assigned
https://www.securityfocus.com/bid/48651 Third Party Advisory, VDB Entry

Quick Info

CVE Dictionary Entry:
CVE-2011-3642
NVD Published Date:
02/08/2020
NVD Last Modified:
02/12/2020