WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting

Related Vulnerabilities: CVE-2013-1464  
Publish Date: 31 Jan 2013
Author: hiphop
                							

                source: http://www.securityfocus.com/bid/57848/info

The Audio Player plugin for WordPress is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. 

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. 

Audio player versions prior to 2.0.4.6 are vulnerable.

http://www.example.com/wp-content/plugins/audio-player/assets/player.swf?playerID=a\�))}catch(e){alert(1)}//