CVE-2024-7727 - WordPress HTML5 Video Player Unauthenticated Data Access Vulnerability

1 month ago 19
ARTICLE AD BOX
CVE ID : CVE-2024-7727
Published : Sept. 11, 2024, 5:15 a.m. | 24 minutes ago
Description : The HTML5 Video Player – mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on multiple functions called via the 'h5vp_ajax_handler' ajax action in all versions up to, and including, 2.5.32. This makes it possible for unauthenticated attackers to call these functions to manipulate data.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article