RSS   Vulnerabilities for 'Podlove podcast publisher'   RSS

2021-09-27
 
CVE-2021-24666

CWE-89
 

 
The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the SQLi.

 
2019-09-13
 
CVE-2016-10942

CWE-89
 

 
The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF.

 
 
CVE-2016-10941

CWE-79
 

 
The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has XSS exploitable via CSRF.

 
2017-08-18
 
CVE-2017-12949

 

 
lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admin/admin.php, exploitable through CSRF.

 


Copyright 2024, cxsecurity.com

 

Back to Top