Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2024-5522

The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection...

7.3AI Score

0.0004EPSS

2024-06-20 06:15 AM
27
cve
cve

CVE-2024-34753

Missing Authorization vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 04:15 PM
27
cve
cve

CVE-2024-35710

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-08 02:15 PM
25
cve
cve

CVE-2024-35631

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Foliovision FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-06-03 11:15 AM
16
cve
cve

CVE-2024-5205

The Videojs HTML5 Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's videojs_video shortcode in all versions up to, and including, 1.1.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-24 03:15 AM
24
cve
cve

CVE-2024-4398

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
8
cve
cve

CVE-2024-33931

Missing Authorization vulnerability in ilGhera JW Player for WordPress.This issue affects JW Player for WordPress: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-03 09:15 AM
52
cve
cve

CVE-2024-2663

The ZD YouTube FLV Player plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.2.6 via the $_GET['image'] parameter. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web...

8.3CVSS

6.6AI Score

0.0005EPSS

2024-04-30 09:15 AM
26
cve
cve

CVE-2024-33592

Server-Side Request Forgery (SSRF) vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-25 03:16 PM
31
cve
cve

CVE-2024-32078

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.1CVSS

6.7AI Score

0.001EPSS

2024-04-24 04:15 PM
36
cve
cve

CVE-2024-32955

Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.9CVSS

6.8AI Score

0.0004EPSS

2024-04-24 07:15 AM
31
cve
cve

CVE-2024-32506

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-17 08:15 AM
30
cve
cve

CVE-2024-31941

Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Media Player.This issue affects CP Media Player: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-15 09:15 AM
27
cve
cve

CVE-2024-31343

Missing Authorization vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

7.5CVSS

9.4AI Score

0.0004EPSS

2024-04-10 05:15 PM
25
cve
cve

CVE-2024-2428

The Ultimate Video Player For WordPress WordPress plugin before 2.2.3 does not have proper capability check when updating its settings via a REST route, allowing Contributor and above users to update them. Furthermore, due to the lack of escaping in one of the settings, this also allows them to...

8.6AI Score

0.0004EPSS

2024-04-10 05:15 AM
25
cve
cve

CVE-2024-30530

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar allows Stored XSS.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-31 08:15 PM
29
cve
cve

CVE-2024-30487

Missing Authorization vulnerability in Sonaar Music MP3 Audio Player for Music, Radio & Podcast by Sonaar.This issue affects MP3 Audio Player for Music, Radio & Podcast by Sonaar: from n/a through...

7.6CVSS

9.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
33
cve
cve

CVE-2024-29811

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SoftLab Radio Player allows Stored XSS.This issue affects Radio Player: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-27 01:15 PM
26
cve
cve

CVE-2024-29788

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Podlove Podlove Web Player allows Stored XSS.This issue affects Podlove Web Player: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2024-22299

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 06:15 AM
27
cve
cve

CVE-2024-2906

Missing Authorization vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-03-26 01:15 PM
27
cve
cve

CVE-2024-29122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a through...

6.5CVSS

9.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
33
cve
cve

CVE-2023-51689

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in naa986 Easy Video Player allows Stored XSS.This issue affects Easy Video Player: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 11:15 AM
20
cve
cve

CVE-2024-1061

The 'HTML5 Video Player' WordPress Plugin, version < 2.5.25 is affected by an unauthenticated SQL injection vulnerability in the 'id' parameter in the 'get_view'...

9.8CVSS

9.8AI Score

0.008EPSS

2024-01-30 09:15 AM
22
cve
cve

CVE-2023-52202

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Folder Feedburner Playlist Free.This issue affects HTML5 MP3 Player with Folder Feedburner Playlist Free: from n/a through...

9.1CVSS

7.1AI Score

0.001EPSS

2024-01-08 09:15 PM
16
cve
cve

CVE-2023-52205

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 SoundCloud Player with Playlist Free.This issue affects HTML5 SoundCloud Player with Playlist Free: from n/a through...

9.1CVSS

7.1AI Score

0.001EPSS

2024-01-08 08:15 PM
25
cve
cve

CVE-2023-52207

Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 MP3 Player with Playlist Free.This issue affects HTML5 MP3 Player with Playlist Free: from n/a through...

9.1CVSS

8.7AI Score

0.001EPSS

2024-01-08 07:15 PM
14
cve
cve

CVE-2023-6485

The Html5 Video Player WordPress plugin before 2.5.19 does not sanitise and escape some of its player settings, which combined with missing capability checks around the plugin could allow any authenticated users, such as low as subscribers to perform Stored Cross-Site Scripting attacks against...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-01 03:15 PM
18
cve
cve

CVE-2023-49178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-15 03:15 PM
37
cve
cve

CVE-2023-47453

An Untrusted search path vulnerability in Sohu Video Player 7.0.15.0 allows local users to gain escalated privileges through the version.dll file in the current working...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-30 09:15 PM
9
cve
cve

CVE-2023-46814

A binary hijacking vulnerability exists within the VideoLAN VLC media player before 3.0.19 on Windows. The uninstaller attempts to execute code with elevated privileges out of a standard user writable location. Standard users may use this to gain arbitrary code execution as...

7.8CVSS

8AI Score

0.0004EPSS

2023-11-22 05:15 AM
18
cve
cve

CVE-2023-47359

Videolan VLC prior to version 3.0.20 contains an incorrect offset read that leads to a Heap-Based Buffer Overflow in function GetPacket() and results in a memory...

9.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 04:15 PM
59
cve
cve

CVE-2023-47360

Videolan VLC prior to version 3.0.20 contains an Integer underflow that leads to an incorrect packet...

7.5CVSS

8.3AI Score

0.0005EPSS

2023-11-07 04:15 PM
62
cve
cve

CVE-2023-45049

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Ciprian Popescu YouTube Playlist Player plugin <= 4.6.7...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-10-18 08:15 AM
23
cve
cve

CVE-2023-25989

Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 12:15 PM
11
cve
cve

CVE-2023-38516

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WP OnlineSupport, Essential Plugin Audio Player with Playlist Ultimate plugin <= 1.2.2...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-09-03 12:15 PM
16
cve
cve

CVE-2023-4520

The FV Flowplayer Video Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_fv_player_user_video’ parameter saved via the 'save' function hooked via init, and the plugin is also vulnerable to Arbitrary Usermeta Update via the 'save' function in versions up to, and...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-25 03:15 AM
22
cve
cve

CVE-2023-30499

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.32.7212...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-18 03:15 PM
11
cve
cve

CVE-2023-37976

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Radio Forge Muses Player with Skins plugin <= 2.5...

7.1CVSS

6.2AI Score

0.001EPSS

2023-07-27 03:15 PM
17
cve
cve

CVE-2023-34407

OfflinePlayerService.exe in Harbinger Offline Player 4.0.6.0.2 allows directory traversal as LocalSystem via ..\ in a...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-05 02:15 AM
21
cve
cve

CVE-2022-36244

Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 suffers from Multiple Stored Cross-Site Scripting (XSS) vulnerabilities via Shop Beat Control Panel found at www.shopbeat.co.za...

5.4CVSS

5.4AI Score

0.0005EPSS

2023-05-30 08:15 PM
17
cve
cve

CVE-2022-36243

Shop Beat Solutions (pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to Directory Traversal via server.shopbeat.co.za. Information Exposure Through Directory Listing vulnerability in "studio" software of Shop Beat. This issue affects: Shop Beat studio studio versions prior to...

5.3CVSS

5.2AI Score

0.001EPSS

2023-05-30 08:15 PM
14
cve
cve

CVE-2022-36246

Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to Insecure...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-30 08:15 PM
11
cve
cve

CVE-2022-36249

Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to Bypass 2FA via APIs. For Controlpanel Lite. "After login we are directly able to use the bearer token or jsession ID to access the apis instead of entering the 2FA code. Thus, leading to bypass of 2FA on API.....

5.4CVSS

5.5AI Score

0.0005EPSS

2023-05-30 08:15 PM
17
cve
cve

CVE-2022-36250

Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to Cross Site Request Forgery...

8.8CVSS

8.6AI Score

0.001EPSS

2023-05-30 08:15 PM
9
cve
cve

CVE-2022-36247

Shop Beat Solutions (Pty) LTD Shop Beat Media Player 2.5.95 up to 3.2.57 is vulnerable to IDOR via...

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-30 08:15 PM
14
cve
cve

CVE-2023-33931

Cross-Site Request Forgery (CSRF) vulnerability in Ciprian Popescu YouTube Playlist Player plugin <= 4.6.4...

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-28 06:15 PM
17
cve
cve

CVE-2023-20870

VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

6CVSS

7AI Score

0.001EPSS

2023-04-25 10:15 PM
49
cve
cve

CVE-2023-20869

VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

8.2CVSS

8.4AI Score

0.002EPSS

2023-04-25 10:15 PM
115
cve
cve

CVE-2023-20872

VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-04-25 09:15 PM
190
Total number of security vulnerabilities1963