RSS   Vulnerabilities for 'Web dorado spider video player'   RSS

2014-11-04
 
CVE-2014-8584

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top