Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-02-07T02:00:00

Updated: 2024-08-06T15:04:48.732Z

Reserved: 2013-01-29T00:00:00

Link: CVE-2013-1464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-02-07T05:56:25.407

Modified: 2016-12-08T03:03:04.067

Link: CVE-2013-1464

cve-icon Redhat

No data.