CVE-2015-1385

medium

Description

Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.

References

https://wordpress.org/plugins/powerpress/changelog/

http://www.securityfocus.com/bid/72362

http://www.securityfocus.com/archive/1/534577/100/0/threaded

Details

Source: Mitre, NVD

Published: 2015-02-02

Updated: 2023-06-15

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium