Lucene search

K

Seriously Simple Podcasting Security Vulnerabilities

cve
cve

CVE-2022-40132

Cross-Site Request Forgery (CSRF) vulnerability in Seriously Simple Podcasting plugin <= 2.16.0 at WordPress, leading to plugin settings change.

5.4CVSS

4.6AI Score

0.001EPSS

2022-09-23 07:15 PM
33
4
cve
cve

CVE-2022-4571

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against ...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
26
cve
cve

CVE-2023-6444

The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podcast owner's email address (which by default is the admin email address) via an unauthenticated crafted request.

5.3CVSS

6.8AI Score

0.001EPSS

2024-03-11 06:15 PM
37
cve
cve

CVE-2024-3751

The Seriously Simple Podcasting WordPress plugin before 3.3.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup...

4.8CVSS

5.4AI Score

0.0004EPSS

2024-07-13 06:15 AM
21