Lucene search

K

Video Security Vulnerabilities

cve
cve

CVE-2022-43400

A vulnerability has been identified in Siveillance Video Mobile Server V2022 R2 (All versions < V22.2a (80)). The mobile server component of affected applications improperly handles the log in for Active Directory accounts that are part of Administrators group. This could allow an unauthenticate...

9.8CVSS

9.1AI Score

0.003EPSS

2022-10-21 02:15 PM
34
3
cve
cve

CVE-2009-4510

The SSH service on the TANDBERG Video Communication Server (VCS) before X5.1 uses a fixed DSA key, which makes it easier for remote attackers to conduct man-in-the-middle attacks and spoof arbitrary servers via crafted SSH...

7.3AI Score

0.002EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-3196

Cross-site scripting (XSS) vulnerability in index.php in JCE-Tech PHP Video Script allows remote attackers to inject arbitrary web script or HTML via the key...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2017-15290

Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-18192

smart/calculator/gallerylock/CalculatorActivity.java in the "Photo,Video Locker-Calculator" application through 18 for Android allows attackers to access files via the backdoor 17621762...

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-8906

An integer underflow vulnerability exists in pixel-a.asm, the x86 assembly code for planeClipAndMax() in MulticoreWare x265 through 2.4, as used by the x265_encoder_encode dependency in libbpg and other products. A small picture can cause an integer underflow, which leads to a Denial of Service in....

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2005-1897

Unknown vulnerability in FlexCast Audio Video Streaming Server before 2.0 has unknown impact and attack...

6.5AI Score

0.002EPSS

2022-10-03 04:22 PM
30
cve
cve

CVE-2010-2508

SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-5261

Untrusted search path vulnerability in SnowFox Total Video Converter 2.5.1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .avi file. NOTE: some of these details are obtained from third party.....

6.7AI Score

0.0004EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-1356

Unspecified vulnerability on the TANDBERG Video Communication Server (VCS) before X5.0 allows remote attackers to execute arbitrary code via unknown vectors, aka Reference ID...

8AI Score

0.005EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-1355

Cross-site scripting (XSS) vulnerability on the TANDBERG Video Communication Server (VCS) before X5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Reference ID...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-5186

SQL injection vulnerability in the All Video Gallery (all-video-gallery) plugin 1.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in an edit action in the allvideogallery_videos page to...

8.3AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-5180

SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to...

8.3AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-9097

Multiple SQL injection vulnerabilities in the Apptha WordPress Video Gallery (contus-video-gallery) plugin 2.5, possibly as distributed before 2014-07-23, for WordPress allow (1) remote attackers to execute arbitrary SQL commands via the vid parameter in a myextract action to...

8.3AI Score

0.002EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-9098

Multiple cross-site scripting (XSS) vulnerabilities in the Apptha WordPress Video Gallery (contus-video-gallery) plugin 2.5, possibly before 2014-07-23, for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the videoadssearchQuery parameter to (1)...

5.7AI Score

0.001EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8584

Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2014-3923

Multiple cross-site scripting (XSS) vulnerabilities in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the logoLink parameter to (1) preview.swf, (2) preview_skin_rouge.swf, (3) preview_allchars.swf, or (4)...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2015-9272

The videowhisper-video-presentation plugin 3.31.17 for WordPress allows remote attackers to execute arbitrary code because vp/vw_upload.php considers a file safe when "html" are the last four characters, as demonstrated by a .phtml file containing PHP...

9.8CVSS

9.8AI Score

0.01EPSS

2022-10-03 04:16 PM
18
cve
cve

CVE-2015-1469

time.htm in the web interface on SerVision HVG Video Gateway devices with firmware through 2.2.26a100 allows remote authenticated users to gain privileges by leveraging a cookie received in an HTTP response, a different vulnerability than CVE-2015-0929 and...

6.7AI Score

0.004EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-0331

Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a crafted SIP packet, as demonstrated by a SIP INVITE message from a Tandberg device, aka Bug ID...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-0330

Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a malformed SIP message, aka Bug ID...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2012-6653

Unspecified vulnerability in the All Video Gallery (all-video-gallery) plugin before 1.2.0 for WordPress has unspecified impact and attack...

6.9AI Score

0.012EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-3913

The Cisco VC220 and VC240 cameras allow remote attackers to cause a denial of service (WebUI outage) via crafted packets, aka Bug IDs CSCtf73188, CSCtf88059, CSCtf87951, CSCtf87908, and...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-4659

Cisco TelePresence Software before TE 4.1.1 on the Cisco IP Video Phone E20 has a default password for the root account after an upgrade to TE 4.1.0, which makes it easier for remote attackers to modify the configuration via an SSH session, aka Bug ID CSCtw69889, a different vulnerability than...

6.8AI Score

0.006EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-5295

Buffer overflow in the Download method in a certain ActiveX control in MDIEEx.dll in Gogago YouTube Video Converter 1.1.6 allows remote attackers to execute arbitrary code via a long...

8.1AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-3318

Cisco Video Surveillance 2421 and 2500 series cameras with software 1.1.x and 2.x before 2.4.0 and Video Surveillance 2600 series cameras with software before 4.2.0-13 allow remote attackers to cause a denial of service (device reload) by sending crafted RTSP packets over TCP, aka Bug IDs...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2013-0143

cgi-bin/pingping.cgi on QNAP VioStor NVR devices with firmware 4.0.3, and in the Surveillance Station Pro component in QNAP NAS, allows remote authenticated users to execute arbitrary commands by leveraging guest access and placing shell metacharacters in the query...

7.6AI Score

0.055EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0144

Cross-site request forgery (CSRF) vulnerability in cgi-bin/create_user.cgi on QNAP VioStor NVR devices with firmware 4.0.3 allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via a NEW USER...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2013-0142

QNAP VioStor NVR devices with firmware 4.0.3, and the Surveillance Station Pro component in QNAP NAS, have a hardcoded guest account, which allows remote attackers to obtain web-server login access via unspecified...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0224

The Video module 7.x-2.x before 7.x-2.9 for Drupal, when using the FFmpeg transcoder, allows local users to execute arbitrary PHP code by modifying a temporary PHP...

7.4AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-5535

The analytics page on Cisco Video Surveillance 4000 IP cameras has hardcoded credentials, which allows remote attackers to watch the video feed by leveraging knowledge of the password, aka Bug IDs CSCuj70402 and...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-6797

Cross-site request forgery (CSRF) vulnerability in bluewrench-video-widget.php in the Blue Wrench Video Widget plugin before 2.0.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that embed arbitrary URLs via the bw_url parameter in the bw-videos...

7.4AI Score

0.005EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3376

Open redirect vulnerability in the help page in Cisco Video Surveillance Operations Manager allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3417

The administrative web interface in Cisco Video Surveillance Operations Manager does not properly perform authentication, which allows remote attackers to watch video feeds via a crafted URL, aka Bug ID...

6.8AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3377

Cisco TelePresence TC Software before 5.1.7 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2008-3439

SpeedBit Video Acceleration before 2.2.1.8 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache...

7.5AI Score

0.002EPSS

2022-10-03 04:13 PM
19
cve
cve

CVE-2022-32540

Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras...

5.9CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 PM
16
2
cve
cve

CVE-2022-3074

The Slider Hero WordPress plugin before 8.4.4 does not escape the slider Name, which could allow high-privileged users to perform Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2022-09-26 01:15 PM
33
7
cve
cve

CVE-2022-3001

This vulnerability exists in Milesight Video Management Systems (VMS), all firmware versions prior to 40.7.0.79-r1, due to improper input handling at camera’s web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http request on the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-15 03:15 PM
25
7
cve
cve

CVE-2022-38019

AV1 Video Extension Remote Code Execution...

7.8CVSS

8.4AI Score

0.002EPSS

2022-09-13 07:15 PM
48
6
cve
cve

CVE-2022-2633

The All-in-One Video Gallery plugin for WordPress is vulnerable to arbitrary file downloads and blind server-side request forgery via the 'dl' parameter found in the ~/public/video.php file in versions up to, and including 2.6.0. This makes it possible for unauthenticated users to download...

8.2CVSS

8.2AI Score

0.032EPSS

2022-09-06 06:15 PM
39
5
cve
cve

CVE-2022-35726

Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-23 04:15 PM
40
3
cve
cve

CVE-2022-35733

Missing authentication for critical function vulnerability in UNIMO Technology digital video recorders (UDR-JA1004/JA1008/JA1016 firmware versions v1.0.20.13 and earlier, and UDR-JA1016 firmware versions v2.0.20.13 and earlier) allows a remote unauthenticated attacker to execute an arbitrary OS...

9.8CVSS

9.7AI Score

0.004EPSS

2022-08-23 02:15 AM
37
8
cve
cve

CVE-2022-2189

The WP Video Lightbox WordPress plugin before 1.9.5 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web...

6.1CVSS

6.1AI Score

0.001EPSS

2022-07-25 01:15 PM
42
3
cve
cve

CVE-2022-2437

The Feed Them Social – for Twitter feed, Youtube and more plugin for WordPress is vulnerable to deserialization of untrusted input via the 'fts_url' parameter in versions up to, and including 2.9.8.5. This makes it possible for unauthenticated attackers to call files using a PHAR wrapper that will....

9.8CVSS

9.4AI Score

0.005EPSS

2022-07-18 05:15 PM
36
2
cve
cve

CVE-2022-20812

Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device. Note: Cisco...

9CVSS

6.6AI Score

0.001EPSS

2022-07-06 09:15 PM
1051
8
cve
cve

CVE-2022-20813

Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwrite arbitrary files or conduct null byte poisoning attacks on an affected device. Note: Cisco...

9CVSS

5.8AI Score

0.002EPSS

2022-07-06 09:15 PM
975
7
cve
cve

CVE-2022-1946

The Gallery WordPress plugin before 2.0.0 does not sanitise and escape a parameter before outputting it back in the response of an AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-07-04 01:15 PM
41
16
cve
cve

CVE-2022-30188

HEVC Video Extensions Remote Code Execution...

7.8CVSS

7.9AI Score

0.005EPSS

2022-06-15 10:15 PM
143
17
cve
cve

CVE-2022-30193

AV1 Video Extension Remote Code Execution...

7.8CVSS

8.9AI Score

0.005EPSS

2022-06-15 10:15 PM
128
11
Total number of security vulnerabilities693