Lucene search

K

Audio Player Security Vulnerabilities

cve
cve

CVE-2013-1464

Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter.

7.5AI Score

0.008EPSS

2013-02-07 05:56 AM
163