CVE-2013-1464

Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:doryphores:audio_player:*:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:doryphores:audio_player:2.0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-02-07 05:56

Updated : 2024-02-28 12:00


NVD link : CVE-2013-1464

Mitre link : CVE-2013-1464

CVE.ORG link : CVE-2013-1464


JSON object : View

Products Affected

doryphores

  • audio_player

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')