CVE-2022-4667

The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:58

Type Values Removed Values Added
CWE CWE-79

06 Feb 2023, 22:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/a388232b-a399-46a5-83e6-20c1b5df351d - (MISC) https://wpscan.com/vulnerability/a388232b-a399-46a5-83e6-20c1b5df351d - Exploit, Third Party Advisory
First Time Themeisle
Themeisle rss Aggregator By Feedzy

30 Jan 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-30 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4667

Mitre link : CVE-2022-4667

CVE.ORG link : CVE-2022-4667


JSON object : View

Products Affected

themeisle

  • rss_aggregator_by_feedzy
CWE

No CWE.