Filtered by vendor Web-dorado Subscriptions
Filtered by product Web-dorado Spider Video Player Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8584 1 Web-dorado 1 Web-dorado Spider Video Player 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-4352 1 Web-dorado 1 Web-dorado Spider Video Player 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in the Spider Video Player module for Drupal allows remote attackers to hijack the authentication of administrators for requests that delete videos via unspecified vectors.
CVE-2015-4351 1 Web-dorado 1 Web-dorado Spider Video Player 2024-08-06 N/A
The Spider Video Player module for Drupal allows remote authenticated users with the "access Spider Video Player administration" permission to delete arbitrary files via a crafted URL.