Filtered by vendor Hdwplayer Subscriptions
Filtered by product Hdw-player-video-player-video-gallery Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-5180 1 Hdwplayer 1 Hdw-player-video-player-video-gallery 2024-09-17 N/A
SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to wp-admin/admin.php.