CVE-2023-25046

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2 versions. Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2 versions.

12 Apr 2023, 19:15

Type Values Removed Values Added
First Time Podlove
Podlove podlove Podcast Publisher
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-3-8-2-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/podlove-podcasting-plugin-for-wordpress/wordpress-podlove-podcast-publisher-plugin-3-8-2-cross-site-scripting-xss?_s_id=cve - Third Party Advisory

07 Apr 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-07 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-25046

Mitre link : CVE-2023-25046

CVE.ORG link : CVE-2023-25046


JSON object : View

Products Affected

podlove

  • podlove_podcast_publisher
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')