CVE-2015-1385

Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blubrry:powerpress:*:*:*:*:*:wordpress:*:*

History

15 Jun 2023, 19:57

Type Values Removed Values Added
First Time Blubrry powerpress
CPE cpe:2.3:a:blubrry:powerpress_podcasting:*:*:*:*:*:wordpress:*:* cpe:2.3:a:blubrry:powerpress:*:*:*:*:*:wordpress:*:*

Information

Published : 2015-02-02 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-1385

Mitre link : CVE-2015-1385

CVE.ORG link : CVE-2015-1385


JSON object : View

Products Affected

blubrry

  • powerpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')