CVE-2024-22299

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 27, 2024
CWE ID 79

Summary

CVE-2024-22299 is a Cross-site Scripting (XSS) vulnerability affecting the FV Flowplayer Video Player from version n/a through 7.5.41.7212 by Foliovision. Malicious scripts can be injected into web pages generated by the player, posing a security risk to users. Attackers can exploit this vulnerability to steal sensitive information or execute arbitrary code in users' browsers. To mitigate this risk, it is recommended that users update their FV Flowplayer Video Player to the latest version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22299 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions