Lucene search

K
cvelistWPScanCVELIST:CVE-2024-5522
HistoryJun 20, 2024 - 6:00 a.m.

CVE-2024-5522 HTML5 Video Player < 2.5.27 - Unauthenticated SQLi

2024-06-2006:00:04
WPScan
www.cve.org
14
cve-2024-5522
html5 video player
wordpress plugin
sql injection

EPSS

0.001

Percentile

22.6%

The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "HTML5 Video Player ",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "2.5.27"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

EPSS

0.001

Percentile

22.6%