Vulnerability CVE-2015-1385


Published: 2015-02-02

Description:
Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Blubrry -> Powerpress podcasting 

 References:
http://packetstormsecurity.com/files/130155/Blubrry-PowerPress-6.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Jan/130
http://www.securityfocus.com/archive/1/534577/100/0/threaded
http://www.securityfocus.com/bid/72362
https://wordpress.org/plugins/powerpress/changelog/
https://www.netsparker.com/cve-2015-1385-xss-vulnerability-in-blubrry-powerpress/

Copyright 2024, cxsecurity.com

 

Back to Top