Vulnerabilities > Wonderplugin

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-24877 Cross-site Scripting vulnerability in Wonderplugin Wonder Slider Lite
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through 13.9.
network
low complexity
wonderplugin CWE-79
6.1
2021-08-16 CVE-2021-24540 Cross-site Scripting vulnerability in Wonderplugin Wonder Video Embed
The Wonder Video Embed WordPress plugin before 1.8 does not escape parameters of its wonderplugin_video shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.
3.5
2021-08-16 CVE-2021-24541 Cross-site Scripting vulnerability in Wonderplugin Wonder PDF Embed
The Wonder PDF Embed WordPress plugin before 1.7 does not escape parameters of its wonderplugin_pdf shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.
3.5
2015-03-03 CVE-2015-2199 SQL Injection vulnerability in Wonderplugin Audio Player 2.0
Multiple SQL injection vulnerabilities in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow (1) remote authenticated users to execute arbitrary SQL commands via the item[id] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or remote administrators to execute arbitrary SQL commands via the itemid parameter in the (2) wonderplugin_audio_show_item, (3) wonderplugin_audio_show_items, or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php.
network
low complexity
wonderplugin CWE-89
6.5