Lucene search

K

Video Security Vulnerabilities

cve
cve

CVE-2023-24851

Memory Corruption in WLAN HOST while parsing QMI response message from...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-04 05:15 AM
26
cve
cve

CVE-2023-21633

Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-24854

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-07-04 05:15 AM
24
cve
cve

CVE-2023-22386

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
29
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
50
cve
cve

CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
35
cve
cve

CVE-2023-22667

Memory Corruption in Audio while allocating the ion buffer during the music...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-28542

Memory Corruption in WLAN HOST while fetching TX status...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-04 05:15 AM
31
cve
cve

CVE-2020-36739

The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6. This is due to missing or incorrect nonce validation on the my_fts_fb_load_more() function. This makes it possible for...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-01 04:15 AM
9
cve
cve

CVE-2023-36539

Exposure of information intended to be encrypted by some Zoom clients may lead to disclosure of sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-30 03:15 AM
43
cve
cve

CVE-2023-34656

An issue was discovered with the JSESSION IDs in Xiamen Si Xin Communication Technology Video management system 3.1 thru 4.1 allows attackers to gain escalated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-29 03:15 PM
15
cve
cve

CVE-2023-20192

Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note:...

9.6CVSS

7.4AI Score

0.0004EPSS

2023-06-28 03:15 PM
694
cve
cve

CVE-2023-20105

A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due...

9.6CVSS

6.5AI Score

0.001EPSS

2023-06-28 03:15 PM
787
cve
cve

CVE-2023-30945

Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-26 11:15 PM
8
cve
cve

CVE-2023-28175

Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding...

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-15 11:15 AM
10
cve
cve

CVE-2022-45827

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GalleryPlugins Video Contest plugin <= 3.2...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-06-12 01:15 PM
18
cve
cve

CVE-2015-10109

A vulnerability was found in Video Playlist and Gallery Plugin up to 1.136 on WordPress. It has been rated as problematic. Affected by this issue is some unknown functionality of the file wp-media-cincopa.php. The manipulation leads to cross-site request forgery. The attack may be launched...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-01 01:15 PM
17
cve
cve

CVE-2023-29748

Story Saver for Instragram - Video Downloader 1.0.6 for Android has an exposed component that provides a method to modify the SharedPreference file. An attacker can leverage this method to inject a large amount of data into any SharedPreference file, which will be loaded into memory when the...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-01 03:15 AM
76
cve
cve

CVE-2023-29747

Story Saver for Instragram - Video Downloader 1.0.6 for Android exists exposed component, the component provides the method to modify the SharedPreference file. The attacker can use the method to modify the data in any SharedPreference file, these data will be loaded into the memory when the...

9.8CVSS

9AI Score

0.002EPSS

2023-05-31 04:15 PM
12
cve
cve

CVE-2023-3015

A vulnerability has been found in yiwent Vip Video Analysis 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file data/title.php. The manipulation of the argument titurl leads to server-side request forgery. The attack can be launched remotely. The.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-31 02:15 PM
98
cve
cve

CVE-2023-3016

A vulnerability was found in yiwent Vip Video Analysis 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file admin/admincore.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the....

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 02:15 PM
99
cve
cve

CVE-2023-2708

The Video Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-16 03:15 AM
12
cve
cve

CVE-2023-2710

The video carousel slider with lightbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.0.22 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-16 03:15 AM
11
cve
cve

CVE-2022-48020

Vinteo VCC v2.36.4 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the conference parameter. This vulnerability allows attackers to inject arbitrary code which will be executed by the victim user's...

6.1CVSS

6.1AI Score

0.001EPSS

2023-05-12 04:15 PM
12
cve
cve

CVE-2023-28361

A Cross-site WebSocket Hijacking (CSWSH) vulnerability found in UniFi OS 2.5 and earlier allows a malicious actor to access certain confidential information by persuading a UniFi OS user to visit a malicious webpage.Affected Products:Cloud Key Gen2Cloud Key Gen2 PlusUNVRUNVR ProfessionalUDMUDM...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-11 10:15 PM
17
cve
cve

CVE-2023-22355

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
29
cve
cve

CVE-2023-29341

AV1 Video Extension Remote Code Execution...

7.8CVSS

8.4AI Score

0.004EPSS

2023-05-09 06:15 PM
70
cve
cve

CVE-2023-29340

AV1 Video Extension Remote Code Execution...

7.8CVSS

8.3AI Score

0.004EPSS

2023-05-09 06:15 PM
65
cve
cve

CVE-2023-30899

A vulnerability has been identified in Siveillance Video 2020 R2 (All versions < V20.2 HotfixRev14), Siveillance Video 2020 R3 (All versions < V20.3 HotfixRev12), Siveillance Video 2021 R1 (All versions < V21.1 HotfixRev12), Siveillance Video 2021 R2 (All versions < V21.2 HotfixRev8), S...

9.9CVSS

8.5AI Score

0.002EPSS

2023-05-09 01:15 PM
11
cve
cve

CVE-2023-30898

A vulnerability has been identified in Siveillance Video 2020 R2 (All versions < V20.2 HotfixRev14), Siveillance Video 2020 R3 (All versions < V20.3 HotfixRev12), Siveillance Video 2021 R1 (All versions < V21.1 HotfixRev12), Siveillance Video 2021 R2 (All versions < V21.2 HotfixRev8), S...

9.9CVSS

8.5AI Score

0.002EPSS

2023-05-09 01:15 PM
10
cve
cve

CVE-2023-1408

The Video List Manager WordPress plugin through 1.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.3AI Score

0.012EPSS

2023-05-08 02:15 PM
28
cve
cve

CVE-2023-25979

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Video Gallery by Total-Soft Video Gallery plugin <= 1.7.6...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-03 02:15 PM
19
cve
cve

CVE-2023-0418

The Video Central for WordPress plugin through 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2023-04-24 07:15 PM
21
cve
cve

CVE-2023-2038

A vulnerability was found in Campcodes Video Sharing Website 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin_class.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been...

7.5CVSS

7.9AI Score

0.002EPSS

2023-04-14 08:15 AM
64
cve
cve

CVE-2023-2037

A vulnerability was found in Campcodes Video Sharing Website 1.0. It has been classified as critical. This affects an unknown part of the file watch.php. The manipulation of the argument code leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-14 08:15 AM
67
cve
cve

CVE-2023-2036

A vulnerability was found in Campcodes Video Sharing Website 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file upload.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed.....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 07:15 AM
16
2
cve
cve

CVE-2023-2035

A vulnerability has been found in Campcodes Video Sharing Website 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file signup.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been....

7.5CVSS

7.8AI Score

0.002EPSS

2023-04-14 07:15 AM
63
cve
cve

CVE-2023-24004

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPdevart Image and Video Lightbox, Image PopUp plugin <= 2.1.5...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 09:15 AM
18
cve
cve

CVE-2022-47603

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.1...

7.1CVSS

6AI Score

0.001EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2023-0441

The Gallery Blocks with Lightbox WordPress plugin before 3.0.8 has an AJAX endpoint that can be accessed by any authenticated users, such as subscriber. The callback function allows numerous actions, the most serious one being reading and updating the WordPress options which could be used to...

8.1CVSS

7.8AI Score

0.001EPSS

2023-03-27 04:15 PM
38
cve
cve

CVE-2022-4652

The Video Background WordPress plugin before 2.7.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-13 05:15 PM
27
cve
cve

CVE-2022-4785

The Video Sidebar Widgets WordPress plugin through 6.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
22
cve
cve

CVE-2023-25066

Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212...

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-14 06:15 AM
17
cve
cve

CVE-2023-0153

The Vimeo Video Autoplay Automute WordPress plugin through 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
31
cve
cve

CVE-2022-4578

The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
43
cve
cve

CVE-2022-4465

The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
14
cve
cve

CVE-2022-3937

The Easy Video Player WordPress plugin before 1.2.2.3 does not sanitize and escapes some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-19 02:15 PM
28
cve
cve

CVE-2022-3984

The Flowplayer Video Player WordPress plugin before 1.0.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-19 02:15 PM
37
cve
cve

CVE-2022-3828

The Video Thumbnails WordPress plugin through 2.12.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-28 02:15 PM
30
2
cve
cve

CVE-2022-44590

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in James Lao's Simple Video Embedder plugin <= 2.2 on...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-09 10:15 PM
33
5
Total number of security vulnerabilities693