Vulnerabilities (CVE)

Filtered by vendor Castos Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45005 1 Castos 1 Seriously Simple Stats 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Castos Seriously Simple Stats plugin <= 1.5.1 versions.
CVE-2023-45001 1 Castos 1 Seriously Simple Stats 2023-12-10 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Castos Seriously Simple Stats allows SQL Injection.This issue affects Seriously Simple Stats: from n/a through 1.5.0.
CVE-2022-4571 1 Castos 1 Seriously Simple Podcasting 2023-12-10 N/A 5.4 MEDIUM
The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-40132 1 Castos 1 Seriously Simple Podcasting 2023-12-10 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Seriously Simple Podcasting plugin <= 2.16.0 at WordPress, leading to plugin settings change.