Lucene search

K
cve[email protected]CVE-2024-5522
HistoryJun 20, 2024 - 6:15 a.m.

CVE-2024-5522

2024-06-2006:15:10
web.nvd.nist.gov
27
html5 video player
wordpress plugin
sql injection
unauthenticated users
rest route

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks

Affected configurations

Vulners
Node
bpluginshtml5_video_playerRange<2.5.27

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "HTML5 Video Player ",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "2.5.27"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%