Podlove Subscribe Button Plugin <= 1.3.7 - Authenticated Stored XSS Vulnerability

Podlove Subscribe Button Plugin <= 1.3.7 - Authenticated Stored XSS Vulnerability

CVE-2023-25479 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7 versions.

Learn more about our Web Application Penetration Testing UK.