Vulnerabilities (CVE)

Filtered by vendor Castos Subscribe
Filtered by product Seriously Simple Podcasting
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4571 1 Castos 1 Seriously Simple Podcasting 2023-12-10 N/A 5.4 MEDIUM
The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-40132 1 Castos 1 Seriously Simple Podcasting 2023-12-10 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Seriously Simple Podcasting plugin <= 2.16.0 at WordPress, leading to plugin settings change.