CVE-2015-9410 (powerpress_podcasting)

The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter.
Source: NIST
CVE-2015-9410 (powerpress_podcasting)