Lucene search

K

Hdw-Player-Video-Player-Video-Gallery Security Vulnerabilities - February

cve
cve

CVE-2014-5180

SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to wp-admin/admin.php.

8.3AI Score

0.001EPSS

2014-08-06 07:55 PM
24