Lucene search

K
cvelistWPScanCVELIST:CVE-2022-4571
HistoryJan 16, 2023 - 3:37 p.m.

CVE-2022-4571 Seriously Simple Podcasting < 2.19.1 - Contributor+ Stored XSS

2023-01-1615:37:52
WPScan
www.cve.org
1
wordpress
xss
stored .

EPSS

0.001

Percentile

25.4%

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Seriously Simple Podcasting",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.19.1"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0.001

Percentile

25.4%

Related for CVELIST:CVE-2022-4571