Vulnerabilites related to Unknown - Podlove Podcast Publisher
CVE-2021-24666 (GCVE-0-2021-24666)
Vulnerability from cvelistv5
Published
2021-09-27 15:25
Modified
2024-08-03 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the SQLi.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/fb4d7988-60ff-4862-96a1-80b1866336fe | x_refsource_MISC | |
https://github.com/podlove/podlove-publisher/commit/aa8a343a2e2333b34a422f801adee09b020c6d76 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Podlove Podcast Publisher |
Version: 3.5.6 < 3.5.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:42:15.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/fb4d7988-60ff-4862-96a1-80b1866336fe" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/podlove/podlove-publisher/commit/aa8a343a2e2333b34a422f801adee09b020c6d76" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Podlove Podcast Publisher", "vendor": "Unknown", "versions": [ { "lessThan": "3.5.6", "status": "affected", "version": "3.5.6", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "dc11" } ], "descriptions": [ { "lang": "en", "value": "The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a \u0027Social \u0026 Donations\u0027 module (not activated by default), which adds the rest route \u0027/services/contributor/(?P\u003cid\u003e[\\d]+), takes an \u0027id\u0027 and \u0027category\u0027 parameters as arguments. Both parameters can be used for the SQLi." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-27T15:25:36", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/fb4d7988-60ff-4862-96a1-80b1866336fe" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/podlove/podlove-publisher/commit/aa8a343a2e2333b34a422f801adee09b020c6d76" } ], "source": { "discovery": "EXTERNAL" }, "title": "Podlove Podcast Publisher \u003c 3.5.6 - Unauthenticated SQL Injection", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24666", "STATE": "PUBLIC", "TITLE": "Podlove Podcast Publisher \u003c 3.5.6 - Unauthenticated SQL Injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Podlove Podcast Publisher", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.5.6", "version_value": "3.5.6" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "dc11" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a \u0027Social \u0026 Donations\u0027 module (not activated by default), which adds the rest route \u0027/services/contributor/(?P\u003cid\u003e[\\d]+), takes an \u0027id\u0027 and \u0027category\u0027 parameters as arguments. Both parameters can be used for the SQLi." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/fb4d7988-60ff-4862-96a1-80b1866336fe", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/fb4d7988-60ff-4862-96a1-80b1866336fe" }, { "name": "https://github.com/podlove/podlove-publisher/commit/aa8a343a2e2333b34a422f801adee09b020c6d76", "refsource": "MISC", "url": "https://github.com/podlove/podlove-publisher/commit/aa8a343a2e2333b34a422f801adee09b020c6d76" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24666", "datePublished": "2021-09-27T15:25:36", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:42:15.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-13730 (GCVE-0-2024-13730)
Vulnerability from cvelistv5
Published
2025-05-15 20:07
Modified
2025-05-20 19:26
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Podlove Podcast Publisher WordPress plugin before 4.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/4541a285-a095-4178-a64b-6a859eb5034e/ | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Podlove Podcast Publisher |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-13730", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-20T18:43:23.431913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-20T19:26:09.809Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://wpscan.com/vulnerability/4541a285-a095-4178-a64b-6a859eb5034e/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Podlove Podcast Publisher", "vendor": "Unknown", "versions": [ { "lessThan": "4.2.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bob Matyas" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Podlove Podcast Publisher WordPress plugin before 4.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T20:07:04.496Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/4541a285-a095-4178-a64b-6a859eb5034e/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Podlove Podcast Publisher \u003c 4.2.1 - Admin+ Stored XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-13730", "datePublished": "2025-05-15T20:07:04.496Z", "dateReserved": "2025-01-24T19:44:00.361Z", "dateUpdated": "2025-05-20T19:26:09.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-13729 (GCVE-0-2024-13729)
Vulnerability from cvelistv5
Published
2025-05-15 20:07
Modified
2025-05-20 19:26
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Podlove Podcast Publisher WordPress plugin before 4.1.24 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/2feed26b-ef02-4954-ab9d-8b0f958b0ef1/ | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Podlove Podcast Publisher |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-13729", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-20T18:43:33.909052Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-20T19:26:19.220Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://wpscan.com/vulnerability/2feed26b-ef02-4954-ab9d-8b0f958b0ef1/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Podlove Podcast Publisher", "vendor": "Unknown", "versions": [ { "lessThan": "4.1.24", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Krugov Artyom" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Podlove Podcast Publisher WordPress plugin before 4.1.24 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T20:07:04.266Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/2feed26b-ef02-4954-ab9d-8b0f958b0ef1/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Podlove Podcast Publisher \u003c 4.1.24 - Admin+ Stored XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-13729", "datePublished": "2025-05-15T20:07:04.266Z", "dateReserved": "2025-01-24T19:40:08.950Z", "dateUpdated": "2025-05-20T19:26:19.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }