CVE List

CVE-2022-4571

Moderate 5.4

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Published January 16, 2023.

Affected software

Get alerts for Castos Seriously Simple Podcasting

Reference links