Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Foliovision Subscribe
Filtered by product Fv Flowplayer Video Player
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13573 1 Foliovision 1 Fv Flowplayer Video Player 2023-03-01 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.
CVE-2019-14799 1 Foliovision 1 Fv Flowplayer Video Player 2023-02-24 4.3 MEDIUM 6.1 MEDIUM
The FV Flowplayer Video Player plugin before 7.3.14.727 for WordPress allows email subscription XSS.
CVE-2023-25066 1 Foliovision 1 Fv Flowplayer Video Player 2023-02-22 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212 versions.
CVE-2022-25613 1 Foliovision 1 Fv Flowplayer Video Player 2022-04-11 3.5 LOW 5.4 MEDIUM
Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in FV Flowplayer Video Player (WordPress plugin) versions <= 7.5.18.727 via &fv_wp_flowplayer_field_splash parameter.
CVE-2022-25607 1 Foliovision 1 Fv Flowplayer Video Player 2022-03-25 6.5 MEDIUM 7.2 HIGH
Authenticated (author or higher user role) SQL Injection (SQLi) vulnerability discovered in FV Flowplayer Video Player WordPress plugin (versions <= 7.5.15.727).
CVE-2021-39350 1 Foliovision 1 Fv Flowplayer Video Player 2021-10-14 4.3 MEDIUM 6.1 MEDIUM
The FV Flowplayer Video Player WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the player_id parameter found in the ~/view/stats.php file which allows attackers to inject arbitrary web scripts, in versions 7.5.0.727 - 7.5.2.727.
CVE-2020-35748 1 Foliovision 1 Fv Flowplayer Video Player 2021-01-21 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in models/list-table.php in the FV Flowplayer Video Player plugin before 7.4.37.727 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the fv_wp_fvvideoplayer_src JSON field in the data parameter.
CVE-2019-14800 1 Foliovision 1 Fv Flowplayer Video Player 2019-08-21 5.0 MEDIUM 5.3 MEDIUM
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows guests to obtain the email subscription list in CSV format via the wp-admin/admin-post.php?page=fvplayer&fv-email-export=1 URI.
CVE-2019-14801 1 Foliovision 1 Fv Flowplayer Video Player 2019-08-14 7.5 HIGH 9.8 CRITICAL
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL injection.
CVE-2018-0642 1 Foliovision 1 Fv Flowplayer Video Player 2018-11-13 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.