Filtered by vendor Podlove Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-1118 1 Podlove 1 Podlove Subscribe Button 2024-06-04 8.8 High
The Podlove Subscribe button plugin for WordPress is vulnerable to UNION-based SQL Injection via the 'button' attribute of the podlove-subscribe-button shortcode in all versions up to, and including, 1.3.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2024-1109 1 Podlove 1 Podlove Podcast Publisher 2024-02-10 5.3 Medium
The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to export the plugin's tracking data and podcast information.
CVE-2024-1110 1 Podlove 1 Podlove Podcast Publisher 2024-02-10 5.3 Medium
The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init() function in all versions up to, and including, 4.0.11. This makes it possible for unauthenticated attackers to import the plugin's settings.
CVE-2023-25046 1 Podlove 1 Podlove Podcast Publisher 2023-11-07 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2 versions.
CVE-2023-25481 1 Podlove 1 Podlove Subscribe Button 2023-05-26 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7 versions.
CVE-2023-25472 1 Podlove 1 Podlove Podcast Publisher 2023-05-26 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.3 versions.
CVE-2023-25479 1 Podlove 1 Podlove Subscribe Button 2023-04-28 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7 versions.
CVE-2017-12949 1 Podlove 1 Podlove Podcast Publisher 2022-10-03 N/A
lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admin/admin.php, exploitable through CSRF.
CVE-2021-24666 1 Podlove 1 Podlove Podcast Publisher 2021-10-05 9.8 Critical
The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments. Both parameters can be used for the SQLi.
CVE-2016-10942 1 Podlove 1 Podlove Podcast Publisher 2019-09-13 9.8 Critical
The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF.
CVE-2016-10941 1 Podlove 1 Podlove Podcast Publisher 2019-09-13 6.1 Medium
The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has XSS exploitable via CSRF.