RSS   Podatności dla 'Audio player'   RSS

2013-02-07
 
CVE-2013-1464

 

 
Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top