Blubrry PowerPress Podcasting Plugin XSS Vulnerability

Blubrry PowerPress Podcasting Plugin XSS Vulnerability

CVE-2015-1385 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.