CVE List

CVE-2024-37445

Moderate 5.4

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in bPlugins Html5 Audio Player allows Stored XSS.This issue affects Html5 Audio Player: from n/a through 2.2.23.

Published July 22, 2024.

Affected software

Get alerts for Bplugins Html5 Audio Player

Reference links