Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-02T15:00:00

Updated: 2024-08-06T04:40:18.666Z

Reserved: 2015-01-27T00:00:00

Link: CVE-2015-1385

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-02T15:59:05.020

Modified: 2023-06-15T19:57:37.947

Link: CVE-2015-1385

cve-icon Redhat

No data.