Vulnerabilities > Hdwplayer > HDW Player

DATE CVE VULNERABILITY TITLE RISK
2023-12-15 CVE-2023-49178 Cross-site Scripting vulnerability in Hdwplayer HDW Player
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr.
network
low complexity
hdwplayer CWE-79
6.1