Vulnerabilities > Foliovision

DATE CVE VULNERABILITY TITLE RISK
2023-08-25 CVE-2023-4520 Unspecified vulnerability in Foliovision FV Flowplayer Video Player
The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and including, 7.5.37.7212 due to insufficient input sanitization and output escaping.
network
low complexity
foliovision
6.1
2023-08-18 CVE-2023-30499 Cross-site Scripting vulnerability in Foliovision FV Flowplayer Video Player
Unauth.
network
low complexity
foliovision CWE-79
6.1
2023-02-14 CVE-2023-25066 Cross-Site Request Forgery (CSRF) vulnerability in Foliovision FV Flowplayer Video Player
Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212 versions.
network
low complexity
foliovision CWE-352
8.8
2022-04-04 CVE-2022-25613 Cross-site Scripting vulnerability in Foliovision FV Flowplayer Video Player
Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in FV Flowplayer Video Player (WordPress plugin) versions <= 7.5.18.727 via &fv_wp_flowplayer_field_splash parameter.
3.5
2022-03-18 CVE-2022-25607 SQL Injection vulnerability in Foliovision FV Flowplayer Video Player
Authenticated (author or higher user role) SQL Injection (SQLi) vulnerability discovered in FV Flowplayer Video Player WordPress plugin (versions <= 7.5.15.727).
network
low complexity
foliovision CWE-89
6.5
2021-10-06 CVE-2021-39350 Cross-site Scripting vulnerability in Foliovision FV Flowplayer Video Player 7.5.0.727/7.5.1.727/7.5.2.727
The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows attackers to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.
4.3
2021-01-15 CVE-2020-35748 Cross-site Scripting vulnerability in Foliovision FV Flowplayer Video Player
Cross-site scripting (XSS) vulnerability in models/list-table.php in the FV Flowplayer Video Player plugin before 7.4.37.727 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the fv_wp_fvvideoplayer_src JSON field in the data parameter.
3.5
2019-08-15 CVE-2019-14800 Information Exposure vulnerability in Foliovision FV Flowplayer Video Player
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows guests to obtain the email subscription list in CSV format via the wp-admin/admin-post.php?page=fvplayer&fv-email-export=1 URI.
network
low complexity
foliovision CWE-200
5.0
2019-08-09 CVE-2019-14801 SQL Injection vulnerability in Foliovision FV Flowplayer Video Player
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL injection.
network
low complexity
foliovision CWE-89
7.5
2019-08-09 CVE-2019-14799 Cross-site Scripting vulnerability in Foliovision FV Flowplayer Video Player
The FV Flowplayer Video Player plugin before 7.3.14.727 for WordPress allows email subscription XSS.
network
low complexity
foliovision CWE-79
6.1