Vulnerabilities (CVE)

Filtered by vendor Magic Hills Subscribe
Filtered by product Wonderplugin Audio Player
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2218 1 Magic Hills 1 Wonderplugin Audio Player 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the wp_ajax_save_item function in wonderpluginaudio.php in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) item[name] or (2) item[customcss] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or the itemid parameter in the (3) wonderplugin_audio_show_item or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php.