Filtered by vendor Wonderplugin Subscriptions
Filtered by product Wonder Slider Lite Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-24877 1 Wonderplugin 1 Wonder Slider Lite 2024-08-01 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through 13.9.