Using wildcard certificates

This is not how wildcard certificates work.

Wildcards are only for subdomains. I.e. a wildcard certificate for example.com will apply also to all subdomains, e.g. a.example.com, b.example.com, c.example.com etc. Basically you can view the wildcard expression as *.example.com.

There is (as far as I know) no way to have a single certificate that covers both website1.com and website2.com, except (as Farseeker pointed out in his comment) to issue a *.com wildcard that would apply to all .com domains. No reputable certificate authority would ever issue such a certificate, and if they did they would cease to be reputable very quickly!