Vulnerabilities (CVE)

Filtered by vendor Wonderplugin Subscribe
Filtered by product Wonder Slider Lite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24877 1 Wonderplugin 1 Wonder Slider Lite 2024-02-28 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through 13.9.