Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2024-33931

Missing Authorization vulnerability in ilGhera JW Player for WordPress.This issue affects JW Player for WordPress: from n/a through...

7.4AI Score

0.0004EPSS

2024-05-03 08:19 AM
24
cve
cve

CVE-2024-2663

The ZD YouTube FLV Player plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.2.6 via the $_GET['image'] parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web...

8.3CVSS

7.2AI Score

0.0005EPSS

2024-04-30 09:15 AM
22
cve
cve

CVE-2024-33592

Server-Side Request Forgery (SSRF) vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

5.4CVSS

7.5AI Score

0.0004EPSS

2024-04-25 03:16 PM
27
cve
cve

CVE-2024-32078

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.1CVSS

7.1AI Score

0.001EPSS

2024-04-24 04:15 PM
33
cve
cve

CVE-2024-32955

Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.9CVSS

7.5AI Score

0.0004EPSS

2024-04-24 07:15 AM
28
cve
cve

CVE-2024-32506

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

5.4CVSS

7.3AI Score

0.0004EPSS

2024-04-17 08:15 AM
25
cve
cve

CVE-2024-31941

Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Media Player.This issue affects CP Media Player: from n/a through...

5.4CVSS

7.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
25
cve
cve

CVE-2024-31343

Missing Authorization vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-10 05:15 PM
24
cve
cve

CVE-2024-2428

The Ultimate Video Player For WordPress WordPress plugin before 2.2.3 does not have proper capability check when updating its settings via a REST route, allowing Contributor and above users to update them. Furthermore, due to the lack of escaping in one of the settings, this also allows them to...

5.9AI Score

0.0004EPSS

2024-04-10 05:15 AM
24
cve
cve

CVE-2024-30530

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar allows Stored XSS.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
25
cve
cve

CVE-2024-30487

Missing Authorization vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

7.6CVSS

7.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
29
cve
cve

CVE-2024-29811

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SoftLab Radio Player allows Stored XSS.This issue affects Radio Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
24
cve
cve

CVE-2024-29788

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Podlove Podlove Web Player allows Stored XSS.This issue affects Podlove Web Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
26
cve
cve

CVE-2024-29917

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Compact WP Audio Player allows Stored XSS.This issue affects Compact WP Audio Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 08:15 AM
26
cve
cve

CVE-2024-22299

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
24
cve
cve

CVE-2024-2906

Missing Authorization vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-03-26 01:15 PM
24
cve
cve

CVE-2024-29122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
27
cve
cve

CVE-2023-51689

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in naa986 Easy Video Player allows Stored XSS.This issue affects Easy Video Player: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-02-01 11:15 AM
18
cve
cve

CVE-2023-52202

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Folder Feedburner Playlist Free.This issue affects HTML5 MP3 Player with Folder Feedburner Playlist Free: from n/a through...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-08 09:15 PM
15
cve
cve

CVE-2023-52205

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 SoundCloud Player with Playlist Free.This issue affects HTML5 SoundCloud Player with Playlist Free: from n/a through...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-08 08:15 PM
19
cve
cve

CVE-2023-52207

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Playlist Free.This issue affects HTML5 MP3 Player with Playlist Free: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2024-01-08 07:15 PM
13
cve
cve

CVE-2023-6485

The Html5 Video Player WordPress plugin before 2.5.19 does not sanitise and escape some of its player settings, which combined with missing capability checks around the plugin could allow any authenticated users, such as low as subscribers to perform Stored Cross-Site Scripting attacks against...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-01-01 03:15 PM
16
cve
cve

CVE-2023-49178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-15 03:15 PM
35
cve
cve

CVE-2023-45049

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Ciprian Popescu YouTube Playlist Player plugin <= 4.6.7...

5.4CVSS

5.8AI Score

0.0004EPSS

2023-10-18 08:15 AM
20
cve
cve

CVE-2023-25989

Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading.....

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-03 12:15 PM
11
cve
cve

CVE-2023-38516

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WP OnlineSupport, Essential Plugin Audio Player with Playlist Ultimate plugin <= 1.2.2...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-09-03 12:15 PM
15
cve
cve

CVE-2023-4520

The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and...

6.1CVSS

6AI Score

0.001EPSS

2023-08-25 03:15 AM
19
cve
cve

CVE-2023-30499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-18 03:15 PM
10
cve
cve

CVE-2023-37976

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Radio Forge Muses Player with Skins plugin <= 2.5...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-27 03:15 PM
16
cve
cve

CVE-2023-33931

Cross-Site Request Forgery (CSRF) vulnerability in Ciprian Popescu YouTube Playlist Player plugin <= 4.6.4...

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-28 06:15 PM
17
cve
cve

CVE-2023-25464

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in StreamWeasels Twitch Player plugin <= 2.1.0...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-07 01:15 PM
20
cve
cve

CVE-2023-1479

A vulnerability classified as critical has been found in SourceCodester Simple Music Player 1.0. Affected is an unknown function of the file save_music.php. The manipulation of the argument filename leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-18 09:15 AM
21
cve
cve

CVE-2023-0069

The WPaudio MP3 Player WordPress plugin through 4.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
24
cve
cve

CVE-2023-0460

The YouTube Embedded 1.2 SDK binds to a service within the YouTube Main App. After binding, a remote context is created with the flags Context.CONTEXT_INCLUDE_CODE | Context.CONTEXT_IGNORE_SECURITY. This allows the client app to remotely load code from YouTube Main App by retrieving the Main App’s....

7.3CVSS

7.3AI Score

0.0004EPSS

2023-03-01 05:15 PM
20
cve
cve

CVE-2023-25066

Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 06:15 AM
17
cve
cve

CVE-2023-0170

The Html5 Audio Player WordPress plugin before 2.1.12 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
25
cve
cve

CVE-2022-4542

The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
28
cve
cve

CVE-2019-25086

A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 09:15 AM
19
cve
cve

CVE-2022-3937

The Easy Video Player WordPress plugin before 1.2.2.3 does not sanitize and escapes some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-19 02:15 PM
26
cve
cve

CVE-2022-3984

The Flowplayer Video Player WordPress plugin before 1.0.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-19 02:15 PM
34
cve
cve

CVE-2022-3985

The Videojs HTML5 Player WordPress plugin before 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-19 02:15 PM
26
cve
cve

CVE-2022-2950

Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading.....

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-13 09:15 PM
25
cve
cve

CVE-2022-2949

Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to the use of uninitialized memory vulnerability during parsing of H3D files. A DWORD is extracted from an uninitialized buffer and, after sign extension, is used as an index into a stack variable to increment a counter leading.....

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-13 09:15 PM
29
cve
cve

CVE-2022-2947

Altair HyperView Player versions 2021.1.0.27 and prior perform operations on a memory buffer but can read from or write to a memory location outside of the intended boundary of the buffer. This hits initially as a read access violation, leading to a memory corruption...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-13 09:15 PM
30
cve
cve

CVE-2022-2951

Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to improper validation of array index vulnerability during processing of H3D files. A DWORD value from a PoC file is extracted and used as an index to write to a buffer, leading to memory...

7.8CVSS

7.5AI Score

0.002EPSS

2022-12-13 09:15 PM
27
cve
cve

CVE-2022-25613

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in FV Flowplayer Video Player (WordPress plugin) versions <= 7.5.18.727 via &fv_wp_flowplayer_field_splash...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-04 08:15 PM
48
cve
cve

CVE-2022-25607

Authenticated (author or higher user role) SQL Injection (SQLi) vulnerability discovered in FV Flowplayer Video Player WordPress plugin (versions <=...

7.2CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
57
cve
cve

CVE-2022-24927

Improper privilege management vulnerability in Samsung Video Player prior to version 7.3.15.30 allows attackers to execute video files without...

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-11 06:15 PM
58
cve
cve

CVE-2021-24624

The MP3 Audio Player for Music, Radio & Podcast by Sonaar WordPress plugin before 2.4.2 does not properly sanitize or escape data in some of its Playlist settings, allowing high privilege users to perform Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-01 09:15 AM
20
cve
cve

CVE-2021-24414

The Video Player for YouTube WordPress plugin before 1.4 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-25 02:15 PM
19
Total number of security vulnerabilities239