Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-5522
HistoryJun 20, 2024 - 6:00 a.m.

CVE-2024-5522 HTML5 Video Player < 2.5.27 - Unauthenticated SQLi

2024-06-2006:00:04
WPScan
github.com
6
cve-2024-5522
html5 video player
wordpress plugin
sql injection
unauthenticated
rest route
sqli

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

22.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:bplugins:html5_video_player:2.5.27:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "bplugins",
    "product": "html5_video_player",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.5.27",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

22.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial