Lucene search

K

Seriously Simple Podcasting Security Vulnerabilities

cve
cve

CVE-2024-25599

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Castos Seriously Simple Podcasting allows Reflected XSS.This issue affects Seriously Simple Podcasting: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
34
cve
cve

CVE-2023-6444

The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podcast owner's email address (which by default is the admin email address) via an unauthenticated crafted...

7.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
36
cve
cve

CVE-2022-4571

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
24
cve
cve

CVE-2022-40132

Cross-Site Request Forgery (CSRF) vulnerability in Seriously Simple Podcasting plugin <= 2.16.0 at WordPress, leading to plugin settings...

4.3CVSS

4.7AI Score

0.001EPSS

2022-09-23 07:15 PM
30
4