Vulnerabilities > Wonderplugin > Wonder Slider Lite

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-24877 Cross-site Scripting vulnerability in Wonderplugin Wonder Slider Lite
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through 13.9.
network
low complexity
wonderplugin CWE-79
6.1