Lucene search

K

Podlove Security Vulnerabilities

cve
cve

CVE-2024-35710

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Podlove Podlove Web Player.This issue affects Podlove Web Player: from n/a through...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-08 02:15 PM
25
cve
cve

CVE-2024-32143

Missing Authorization vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-11 05:16 PM
30
cve
cve

CVE-2024-32812

Server-Side Request Forgery (SSRF) vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 08:15 AM
31
cve
cve

CVE-2024-32712

Missing Authorization vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:36 PM
33
cve
cve

CVE-2024-1118

The Podlove Subscribe button plugin for WordPress is vulnerable to UNION-based SQL Injection via the 'button' attribute of the podlove-subscribe-button shortcode in all versions up to, and including, 1.3.10 due to insufficient escaping on the user supplied parameter and lack of sufficient...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-07 11:15 AM
12
cve
cve

CVE-2024-32139

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Podlove Podlove Podcast Publisher.This issue affects Podlove Podcast Publisher: from n/a through...

8.5CVSS

7.5AI Score

0.0004EPSS

2024-04-15 08:15 AM
27
cve
cve

CVE-2024-29788

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Podlove Podlove Web Player allows Stored XSS.This issue affects Podlove Web Player: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2024-29915

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Podlove Podlove Podcast Publisher allows Reflected XSS.This issue affects Podlove Podcast Publisher: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 07:15 AM
28
cve
cve

CVE-2024-1110

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init() function in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to import the plugin's...

5.3CVSS

5.4AI Score

0.001EPSS

2024-02-07 11:15 AM
70
cve
cve

CVE-2024-1109

The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to export the plugin's...

5.3CVSS

5.4AI Score

0.001EPSS

2024-02-07 11:15 AM
14
cve
cve

CVE-2023-25046

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-07 10:15 AM
22
cve
cve

CVE-2023-25481

Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
19
cve
cve

CVE-2023-25472

Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
18
cve
cve

CVE-2023-25479

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 12:15 PM
13
cve
cve

CVE-2017-12949

lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admin/admin.php, exploitable through...

8.8CVSS

9.1AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2021-24666

The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the...

9.8CVSS

9.4AI Score

0.289EPSS

2021-09-27 04:15 PM
27
cve
cve

CVE-2016-10941

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has XSS exploitable via...

6.1CVSS

6AI Score

0.001EPSS

2019-09-13 12:15 PM
22
cve
cve

CVE-2016-10942

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via...

9.8CVSS

9.9AI Score

0.002EPSS

2019-09-13 12:15 PM
19