Lucene search

K

Video Security Vulnerabilities

cve
cve

CVE-2024-34377

Missing Authorization vulnerability in A WP Life Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery.This issue affects Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
30
cve
cve

CVE-2024-4324

The WP Video Lightbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘width’ parameter in all versions up to, and including, 1.9.10 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
24
cve
cve

CVE-2024-4033

The All-in-One Video Gallery plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the aiovg_create_attachment_from_external_image_url function in all versions up to, and including, 3.6.4. This makes it possible for authenticated attackers, with...

8.8CVSS

8.2AI Score

0.001EPSS

2024-05-02 05:15 PM
27
cve
cve

CVE-2024-33584

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Deepen Bajracharya Video Conferencing with Zoom.This issue affects Video Conferencing with Zoom: from n/a through...

4.7CVSS

7.3AI Score

0.001EPSS

2024-04-29 08:15 AM
23
cve
cve

CVE-2024-32078

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.1CVSS

7.1AI Score

0.001EPSS

2024-04-24 04:15 PM
34
cve
cve

CVE-2024-32955

Server-Side Request Forgery (SSRF) vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through...

4.9CVSS

7.5AI Score

0.0004EPSS

2024-04-24 07:15 AM
30
cve
cve

CVE-2023-6805

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Blind Server-Side Request Forgery in all versions up to, and including, 4.4.7 via the fetch_feed functionality. This makes it possible for authenticated attackers,....

6.4CVSS

6.9AI Score

0.0004EPSS

2024-04-17 01:15 PM
26
cve
cve

CVE-2024-2428

The Ultimate Video Player For WordPress WordPress plugin before 2.2.3 does not have proper capability check when updating its settings via a REST route, allowing Contributor and above users to update them. Furthermore, due to the lack of escaping in one of the settings, this also allows them to...

5.9AI Score

0.0004EPSS

2024-04-10 05:15 AM
24
cve
cve

CVE-2024-2033

The Video Conferencing with Zoom plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.4.5 via the get_assign_host_id AJAX action. This makes it possible for authenticated attackers, with subscriber access or higher, to enumerate usernames,...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-09 07:15 PM
25
cve
cve

CVE-2023-6877

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.3.3 due to insufficient input sanitization and output escaping on....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-07 02:15 AM
33
cve
cve

CVE-2024-30437

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPPOOL Webinar and Video Conference with Jitsi Meet allows Stored XSS.This issue affects Webinar and Video Conference with Jitsi Meet: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-29 06:15 PM
39
cve
cve

CVE-2024-23515

Cross-Site Request Forgery (CSRF) vulnerability in Cincopa Post Video Players.This issue affects Post Video Players: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-27 02:15 PM
38
cve
cve

CVE-2024-22299

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Reflected XSS.This issue affects FV Flowplayer Video Player: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 06:15 AM
25
cve
cve

CVE-2024-29122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Foliovision: Making the web work for you FV Flowplayer Video Player allows Stored XSS.This issue affects FV Flowplayer Video Player: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
28
cve
cve

CVE-2024-2031

The Video Conferencing with Zoom plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'zoom_recordings_by_meeting' shortcode in all versions up to, and including, 4.4.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-12 08:15 PM
30
cve
cve

CVE-2024-0825

The Vimeography: Vimeo Video Gallery WordPress Plugin plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.3.2 via deserialization of untrusted input via the vimeography_duplicate_gallery_serialized in the duplicate_gallery function. This makes it...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-03-05 02:15 AM
62
cve
cve

CVE-2024-1318

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'feedzy_wizard_step_process' and 'import_status' functions in all versions up to, and...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-02-29 01:43 AM
40
cve
cve

CVE-2024-1317

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to SQL Injection via the ‘search_key’ parameter in all versions up to, and including, 4.4.2 due to insufficient escaping on the user supplied parameter and lack of...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-02-29 01:43 AM
52
cve
cve

CVE-2024-20254

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. Note: "Cisco Expressway Series"...

8.8CVSS

7.7AI Score

0.001EPSS

2024-02-07 05:15 PM
24
cve
cve

CVE-2024-20255

A vulnerability in the SOAP API of Cisco Expressway Series and Cisco TelePresence Video Communication Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for...

7.1CVSS

7.7AI Score

0.001EPSS

2024-02-07 05:15 PM
24
cve
cve

CVE-2024-20252

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. Note: "Cisco Expressway Series"...

8.8CVSS

7.7AI Score

0.001EPSS

2024-02-07 05:15 PM
43
cve
cve

CVE-2024-1092

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the feedzy dashboard in all versions up to, and including, 4.4.1. This makes it possible for...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-02-05 10:16 PM
12
cve
cve

CVE-2023-51689

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in naa986 Easy Video Player allows Stored XSS.This issue affects Easy Video Player: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-02-01 11:15 AM
18
cve
cve

CVE-2023-4962

The Video PopUp plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'video_popup' shortcode in versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

5.9AI Score

0.001EPSS

2024-01-11 09:15 AM
13
cve
cve

CVE-2023-6801

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-01-06 10:15 AM
14
cve
cve

CVE-2023-6798

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-06 10:15 AM
14
cve
cve

CVE-2023-41287

A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.2 ( 2023/11/23 ) and...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-05 05:15 PM
16
cve
cve

CVE-2023-41288

An OS command injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.2 ( 2023/11/23 ) and...

8.8CVSS

8.2AI Score

0.0005EPSS

2024-01-05 05:15 PM
10
cve
cve

CVE-2023-6493

The Depicter Slider – Responsive Image Slider, Video Slider & Post Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the 'save' function. This makes it possible for...

4.3CVSS

6.8AI Score

0.001EPSS

2024-01-05 02:15 AM
13
cve
cve

CVE-2023-6485

The Html5 Video Player WordPress plugin before 2.5.19 does not sanitise and escape some of its player settings, which combined with missing capability checks around the plugin could allow any authenticated users, such as low as subscribers to perform Stored Cross-Site Scripting attacks against...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-01-01 03:15 PM
16
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

7.4AI Score

0.001EPSS

2023-12-18 01:15 PM
12
cve
cve

CVE-2023-32230

An improper handling of a malformed API request to an API server in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS)...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-18 01:15 PM
9
cve
cve

CVE-2023-49180

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ternstyle LLC Automatic Youtube Video Posts Plugin allows Stored XSS.This issue affects Automatic Youtube Video Posts Plugin: from n/a through...

4.8CVSS

6.9AI Score

0.0004EPSS

2023-12-15 03:15 PM
38
cve
cve

CVE-2023-49178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-15 03:15 PM
35
cve
cve

CVE-2023-6308

A vulnerability, which was classified as critical, has been found in Xiamen Four-Faith Video Surveillance Management System 2016/2017. Affected by this issue is some unknown functionality of the component Apache Struts. The manipulation leads to unrestricted upload. The attack may be launched...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-27 02:15 AM
16
cve
cve

CVE-2023-31089

Cross-Site Request Forgery (CSRF) vulnerability in Tradebooster Video XML Sitemap Generator.This issue affects Video XML Sitemap Generator: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 11:15 PM
27
cve
cve

CVE-2023-30954

The Gotham video-application-server service contained a race condition which would cause it to not apply certain acls new videos if the source system had not yet...

3.7CVSS

7.3AI Score

0.0005EPSS

2023-11-15 08:15 PM
21
cve
cve

CVE-2023-45069

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Video Gallery by Total-Soft Video Gallery – Best WordPress YouTube Gallery Plugin allows SQL Injection.This issue affects Video Gallery – Best WordPress YouTube Gallery Plugin: from n/a through...

9.8CVSS

7.9AI Score

0.001EPSS

2023-11-06 09:15 AM
47
cve
cve

CVE-2023-5945

The video carousel slider with lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. This is due to missing or incorrect nonce validation on the responsive_video_gallery_with_lightbox_video_management_func() function. This makes it possible for unauthenticated...

5.4CVSS

6.9AI Score

0.001EPSS

2023-11-03 01:15 PM
60
cve
cve

CVE-2020-36758

The RSS Aggregator by Feedzy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.2. This is due to missing or incorrect nonce validation on the save_feedzy_post_type_meta() function. This makes it possible for unauthenticated attackers to update...

4.3CVSS

6.8AI Score

0.001EPSS

2023-10-20 08:15 AM
18
cve
cve

CVE-2023-45630

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-10-18 02:15 PM
17
cve
cve

CVE-2023-45653

Cross-Site Request Forgery (CSRF) vulnerability in Galaxy Weblinks Video Playlist For YouTube plugin <= 6.0...

8.8CVSS

8.1AI Score

0.001EPSS

2023-10-16 09:15 AM
30
cve
cve

CVE-2023-45629

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3...

8.8CVSS

8.1AI Score

0.001EPSS

2023-10-16 09:15 AM
25
cve
cve

CVE-2023-34977

A cross-site scripting (XSS) vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and...

5.4CVSS

6AI Score

0.0004EPSS

2023-10-13 08:15 PM
20
cve
cve

CVE-2023-34976

A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and...

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-13 08:15 PM
25
cve
cve

CVE-2023-40558

Cross-Site Request Forgery (CSRF) vulnerability in eMarket Design YouTube Video Gallery by YouTube Showcase plugin <= 3.3.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 02:15 PM
21
cve
cve

CVE-2023-25989

Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading.....

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-03 12:15 PM
11
cve
cve

CVE-2023-4841

The Feeds for YouTube for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'youtube-feed' shortcode in versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

5.4CVSS

5.5AI Score

0.001EPSS

2023-09-14 03:15 AM
22
cve
cve

CVE-2023-29166

A logic issue was addressed with improved state management. This issue is fixed in Pro Video Formats 2.2.5. A user may be able to elevate...

8.8CVSS

7.5AI Score

0.0005EPSS

2023-09-06 02:15 AM
33
cve
cve

CVE-2023-25477

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Yotuwp Video Gallery plugin <= 1.3.12...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-01 11:15 AM
22
Total number of security vulnerabilities277