Vulnerabilities > Wonderplugin > Audio Player

DATE CVE VULNERABILITY TITLE RISK
2015-03-03 CVE-2015-2199 SQL Injection vulnerability in Wonderplugin Audio Player 2.0
Multiple SQL injection vulnerabilities in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow (1) remote authenticated users to execute arbitrary SQL commands via the item[id] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or remote administrators to execute arbitrary SQL commands via the itemid parameter in the (2) wonderplugin_audio_show_item, (3) wonderplugin_audio_show_items, or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php.
network
low complexity
wonderplugin CWE-89
6.5