Product Detail

FV FLOWPLAYER VIDEO PLAYER

Vendor :

Foliovision

Number of CVE:

16

Average Exploit Prediction Score :

0.10

Public Exploit/PoC Code :

2

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 19, 2024
Vulnerabilities

The following vulnerabilities are recorded FV FLOWPLAYER VIDEO PLAYER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jul 19, 2024 CVE-2024-6338 HIGH
8.8
2 Jun 03, 2024 CVE-2024-35631 HIGH
7.1
3 Apr 24, 2024 CVE-2024-32078 MEDIUM
4.1
4 Apr 24, 2024 CVE-2024-32955 MEDIUM
4.9
5 Aug 25, 2023 CVE-2023-4520 MEDIUM
6.1
6 Aug 18, 2023 CVE-2023-30499 HIGH
7.1
7 Feb 14, 2023 CVE-2023-25066 HIGH
8.8
8 Apr 04, 2022 CVE-2022-25613 MEDIUM
5.4
9 Mar 18, 2022 CVE-2022-25607 HIGH
7.2
10 Oct 06, 2021 CVE-2021-39350 MEDIUM
6.1
11 Jan 15, 2021 CVE-2020-35748 MEDIUM
5.4
12 Aug 15, 2019 CVE-2019-14800 MEDIUM
5.3
13 Aug 09, 2019 CVE-2019-14801 CRITICAL
9.8
14 Aug 09, 2019 CVE-2019-14799 MEDIUM
6.1
15 Jul 17, 2019 CVE-2019-13573 CRITICAL
9.8
16 Sep 07, 2018 CVE-2018-0642 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART