1 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The 'WordPress RSS Aggregator' WordPress Plugin, versions < 4.23.9 are affected by a Cross-Site Scripting (XSS) vulnerability due to the lack of sanitization of the  'notice_id'  GET parameter. El complemento 'WordPress RSS Aggregator' de WordPress, versiones &lt;4.23.9, se ven afectados por una vulnerabilidad de Cross Site Scripting (XSS) debido a la falta de sanitización del parámetro GET 'notice_id'. The RSS Aggregator – RSS Import, News Feeds, Feed to Post, and Autoblogging plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'notice_id' parameter in all versions up to, and including, 4.23.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://www.tenable.com/security/research/tra-2024-16 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •