Vulnerabilities (CVE)

Filtered by vendor Blubrry Subscribe
Filtered by product Powerpress
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41239 1 Blubrry 1 Powerpress 2023-12-10 N/A 6.5 MEDIUM
Server-Side Request Forgery (SSRF) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry.This issue affects PowerPress Podcasting plugin by Blubrry: from n/a through 11.0.6.
CVE-2023-30778 1 Blubrry 1 Powerpress 2023-12-10 N/A 5.4 MEDIUM
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry plugin <= 10.0.1 versions.
CVE-2023-4820 1 Blubrry 1 Powerpress 2023-12-10 N/A 5.4 MEDIUM
The PowerPress Podcasting plugin by Blubrry WordPress plugin before 11.0.12 does not sanitize and escape the media url field in posts, which could allow users with privileges as low as contributor to inject arbitrary web scripts that could target a site admin or superadmin.
CVE-2023-1917 1 Blubrry 1 Powerpress 2023-12-10 N/A 5.4 MEDIUM
The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions up to, and including, 10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: A partial fix for the issue was introduced in version 10.0.1, and an additional patch (version 10.0.2) was released to address a workaround.
CVE-2021-24123 1 Blubrry 1 Powerpress 2023-12-10 6.5 MEDIUM 7.2 HIGH
Arbitrary file upload in the PowerPress WordPress plugin, versions before 8.3.8, did not verify some of the uploaded feed images (such as the ones from Podcast Artwork section), allowing high privilege accounts (admin+) being able to upload arbitrary files, such as php, leading to RCE.
CVE-2015-9410 1 Blubrry 1 Powerpress 2023-12-10 3.5 LOW 5.4 MEDIUM
The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter.
CVE-2015-1385 1 Blubrry 1 Powerpress 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.