Filtered by vendor Hdwplayer Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-5180 1 Hdwplayer 1 Hdw-player-video-player-video-gallery 2024-09-17 N/A
SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to wp-admin/admin.php.
CVE-2023-49178 1 Hdwplayer 1 Hdw Player 2024-08-02 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through 5.0.