Full Disclosure mailing list archives

Stored Cross-site Scripting Vulnerability in Podcast Generator 2.7


From: Daniel Bishtawi <daniel () netsparker com>
Date: Fri, 25 Jan 2019 10:38:47 +0100

Hello,

We are glad to inform you about the vulnerabilities we reported in Podcast
Generator 2.7.

Here are the details:

Advisory by Netsparker
Name: Stored Cross-site scripting in Podcast Generator 2.7
Affected Software: Podcast Generator
Affected Versions: 2.7
Homepage: http://www.podcastgenerator.net/
Vulnerability: Stored Cross-site scripting
Severity: Medium
Status: Fixed
CVE-ID: CVE-2018-20121
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Netsparker Advisory Reference: NS-18-051

For more information and the Technical Details:
https://www.netsparker.com/web-applications-advisories/ns-18-051-stored-cross-site-scripting-in-podcastgenerator/

Regards,

Daniel Bishtawi
Marketing Administrator | Netsparker Web Application Security Scanner
Tel: +44 (0)20 3588 3843
Follow us on Twitter <https://twitter.com/netsparker> | LinkedIn
<https://www.linkedin.com/company/netsparker-ltd> | Facebook
<https://facebook.com/netsparker>

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: