Vulnerabilities (CVE)

Filtered by vendor Themeisle Subscribe
Filtered by product Rss Aggregator By Feedzy
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1092 1 Themeisle 1 Rss Aggregator By Feedzy 2024-02-13 N/A 4.3 MEDIUM
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the feedzy dashboard in all versions up to, and including, 4.4.1. This makes it possible for authenticated attackers, with contributor access or higher, to create, edit or delete feed categories created by them.
CVE-2023-6801 1 Themeisle 1 Rss Aggregator By Feedzy 2024-01-12 N/A 5.4 MEDIUM
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-6798 1 Themeisle 1 Rss Aggregator By Feedzy 2024-01-12 N/A 5.4 MEDIUM
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2. This makes it possible for authenticated attackers, with author-level access or above to change the plugin's settings including proxy settings, which are also exposed to authors.
CVE-2020-36758 1 Themeisle 1 Rss Aggregator By Feedzy 2023-12-10 N/A 4.3 MEDIUM
The RSS Aggregator by Feedzy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.2. This is due to missing or incorrect nonce validation on the save_feedzy_post_type_meta() function. This makes it possible for unauthenticated attackers to update post meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2022-4667 1 Themeisle 1 Rss Aggregator By Feedzy 2023-12-10 N/A 5.4 MEDIUM
The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.