CVE-2022-4571

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:58

Type Values Removed Values Added
CWE CWE-79

24 Jan 2023, 19:10

Type Values Removed Values Added
First Time Castos seriously Simple Podcasting
Castos
CPE cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/128b150b-3950-4cc5-b46a-5707f7a0df00 - (MISC) https://wpscan.com/vulnerability/128b150b-3950-4cc5-b46a-5707f7a0df00 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

16 Jan 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-16 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4571

Mitre link : CVE-2022-4571

CVE.ORG link : CVE-2022-4571


JSON object : View

Products Affected

castos

  • seriously_simple_podcasting
CWE

No CWE.