CVE-2013-1464 – Audio Player <= 2.0.4.5 - Cross-Site Scripting via playerID Parameter
https://notcve.org/view.php?id=CVE-2013-1464
Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en ssets/player.swf en el plugin Audio Player anterior a v2.0.4.6 para Wordpress permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro playerID. WordPress Audio Player versions prior to 2.0.4.6 suffer from a cross site scripting vulnerability in player.swf. • https://www.exploit-db.com/exploits/38300 http://insight-labs.org/?p=738 http://packetstormsecurity.com/files/120129/WordPress-Audio-Player-SWF-Cross-Site-Scripting.html http://secunia.com/advisories/52083 http://secunia.com/advisories/58854 http://wordpress.org/extend/plugins/audio-player/changelog http://www.securityfocus.com/bid/57848 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •