RSS   Podatności dla
'Hdw-player-video-player-video-gallery'
   RSS

2014-08-06
 
CVE-2014-5180

CWE-89
 

 
SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to wp-admin/admin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top