4.3
CVSSv2

CVE-2013-1464

Published: 07/02/2013 Updated: 08/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin prior to 2.0.4.6 for Wordpress allows remote malicious users to inject arbitrary web script or HTML via the playerID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

doryphores audio_player

doryphores audio_player 2.0.1.0

doryphores audio_player 2.0.3.1

doryphores audio_player 2.0.4.0

doryphores audio_player 2.0.4.4

doryphores audio_player 2.0.4.3

doryphores audio_player 2.0.4.1

doryphores audio_player 2.0.3.0

doryphores audio_player 2.0.2.0

Exploits

source: wwwsecurityfocuscom/bid/57848/info The Audio Player plugin for WordPress is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This ...
WordPress Audio Player versions prior to 2046 suffer from a cross site scripting vulnerability in playerswf ...