Podlove Podcast Publisher Plugin <= 3.8.2 - Authenticated Stored XSS Vulnerability

Podlove Podcast Publisher Plugin <= 3.8.2 - Authenticated Stored XSS Vulnerability

CVE-2023-25046 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.2 versions.

Learn more about our Web Application Penetration Testing UK.