Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3751
HistoryJul 13, 2024 - 6:00 a.m.

CVE-2024-3751 Seriously Simple Podcasting < 3.3.0 - Admin+ Stored XSS

2024-07-1306:00:04
WPScan
github.com
3
cve-2024-3751
podcasting
wordpress
stored xss
admin
multisite

AI Score

5.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Seriously Simple Podcasting WordPress plugin before 3.3.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "castos",
    "product": "seriously_simple_podcasting",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.3.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.7

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3751