CVE-2015-9410

The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:blubrry:powerpress:6.0.4:*:*:*:*:wordpress:*:*

History

15 Jun 2023, 19:57

Type Values Removed Values Added
First Time Blubrry powerpress
CPE cpe:2.3:a:blubrry:powerpress_podcasting:6.0.4:*:*:*:*:wordpress:*:* cpe:2.3:a:blubrry:powerpress:6.0.4:*:*:*:*:wordpress:*:*

Information

Published : 2019-09-26 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-9410

Mitre link : CVE-2015-9410

CVE.ORG link : CVE-2015-9410


JSON object : View

Products Affected

blubrry

  • powerpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')