Lucene search

K

Hdwplayer Security Vulnerabilities

cve
cve

CVE-2023-49178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-15 03:15 PM
37
cve
cve

CVE-2014-5180

SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to...

8.3AI Score

0.002EPSS

2022-10-03 04:20 PM
20