Vulnerabilities > Podlove > Podlove Podcast Publisher > 2.3.16

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-1109 Missing Authorization vulnerability in Podlove Podcast Publisher
The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the init_download() and init() functions in all versions up to, and including, 4.0.11.
network
low complexity
podlove CWE-862
5.3
2024-02-07 CVE-2024-1110 Missing Authorization vulnerability in Podlove Podcast Publisher
The Podlove Podcast Publisher plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init() function in all versions up to, and including, 4.0.11.
network
low complexity
podlove CWE-862
5.3
2023-05-23 CVE-2023-25472 Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podcast Publisher
Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Podcast Publisher plugin <= 3.8.3 versions.
network
low complexity
podlove CWE-352
8.8
2023-04-07 CVE-2023-25046 Cross-site Scripting vulnerability in Podlove Podcast Publisher
Auth.
network
low complexity
podlove CWE-79
4.8
2021-09-27 CVE-2021-24666 SQL Injection vulnerability in Podlove Podcast Publisher 2.3.16
The Podlove Podcast Publisher WordPress plugin before 3.5.6 contains a 'Social & Donations' module (not activated by default), which adds the rest route '/services/contributor/(?P<id>[\d]+), takes an 'id' and 'category' parameters as arguments.
network
podlove CWE-89
6.8