Vulnerabilities > Foliovision > FV Flowplayer Video Player > 7.5.37.7212

DATE CVE VULNERABILITY TITLE RISK
2023-08-25 CVE-2023-4520 Unspecified vulnerability in Foliovision FV Flowplayer Video Player
The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and including, 7.5.37.7212 due to insufficient input sanitization and output escaping.
network
low complexity
foliovision
6.1