Vulnerabilities > Longtailvideo > JW Player > 5.2

DATE CVE VULNERABILITY TITLE RISK
2020-02-20 CVE-2012-3351 Cross-site Scripting vulnerability in Longtailvideo JW Player
Multiple cross-site scripting (XSS) vulnerabilities in LongTail Video JW Player through 5.10.2295 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) logo.link, or (3) aboutlink parameter, or a nested URI scheme name for (4) javascript, (5) asfunction, or (6) vbscript.
4.3