Vulnerability CVE-2015-2218


Published: 2015-03-05

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the wp_ajax_save_item function in wonderpluginaudio.php in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) item[name] or (2) item[customcss] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or the itemid parameter in the (3) wonderplugin_audio_show_item or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magic hills -> Wonderplugin audio player 

 References:
http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html
http://www.exploit-db.com/exploits/36086
http://www.securityfocus.com/bid/74851
http://www.wonderplugin.com/wordpress-audio-player/

Copyright 2024, cxsecurity.com

 

Back to Top