Lucene search

K
cvelistMitreCVELIST:CVE-2013-3565
HistoryJan 31, 2020 - 9:39 p.m.

CVE-2013-3565

2020-01-3121:39:19
mitre
www.cve.org
13

EPSS

0.002

Percentile

64.5%

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.

EPSS

0.002

Percentile

64.5%