6 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The 'WordPress RSS Aggregator' WordPress Plugin, versions < 4.23.9 are affected by a Cross-Site Scripting (XSS) vulnerability due to the lack of sanitization of the  'notice_id'  GET parameter. El complemento 'WordPress RSS Aggregator' de WordPress, versiones &lt;4.23.9, se ven afectados por una vulnerabilidad de Cross Site Scripting (XSS) debido a la falta de sanitización del parámetro GET 'notice_id'. The RSS Aggregator – RSS Import, News Feeds, Feed to Post, and Autoblogging plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'notice_id' parameter in all versions up to, and including, 4.23.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://www.tenable.com/security/research/tra-2024-16 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.8EPSS: 0%CPEs: 1EXPL: 0

The WP RSS Aggregator plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.23.5 via the RSS feed source in admin settings. This makes it possible for authenticated attackers, with administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. El complemento WP RSS Aggregator para WordPress es vulnerable a Server-Side Request Forgery en todas las versiones hasta la 4.23.5 incluida, a través de la fuente de alimentación RSS en la configuración de administrador. Esto hace posible que atacantes autenticados, con acceso de nivel de administrador y superior, realicen solicitudes web a ubicaciones arbitrarias que se originan en la aplicación web y pueden usarse para consultar y modificar información de servicios internos. • https://plugins.trac.wordpress.org/changeset/3029525/wp-rss-aggregator https://www.wordfence.com/threat-intel/vulnerabilities/id/2154383e-eabb-4964-8991-423dd68d5efb?source=cve • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

The WP RSS Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the RSS feed source in all versions up to, and including, 4.23.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. El complemento WP RSS Aggregator para WordPress es vulnerable a Cross-Site Scripting Almacenado a través de la fuente de alimentación RSS en todas las versiones hasta la 4.23.4 incluida, debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso a nivel de administrador, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. • https://plugins.trac.wordpress.org/changeset/3026269/wp-rss-aggregator https://www.wordfence.com/threat-intel/vulnerabilities/id/93cb3b29-b1a0-4d40-a057-1b41f3b181f2?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WP RSS Aggregator WordPress plugin before 4.20 does not sanitise and escape the id parameter in the wprss_fetch_items_row_action AJAX action before outputting it back in the response, leading to a Reflected Cross-Site Scripting El plugin WP RSS Aggregator de WordPress versiones anteriores a 4.20, no sanea y escapa del parámetro id en la acción AJAX wprss_fetch_items_row_action antes de devolverlo en la respuesta, conllevando a un ataque de tipo Cross-Site Scripting Reflejado. • https://plugins.trac.wordpress.org/changeset/2659298 https://wpscan.com/vulnerability/52a71bf1-b8bc-479e-b741-eb8fb9685014 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The WP RSS Aggregator WordPress plugin before 4.19.3 does not sanitise and escape data before outputting it in the System Info admin dashboard, which could lead to a Stored XSS issue due to the wprss_dismiss_addon_notice AJAX action missing authorisation and CSRF checks, allowing any authenticated users, such as subscriber to call it and set a malicious payload in the addon parameter. El plugin WP RSS Aggregator de WordPress versiones anteriores a 4.19.3, no sanea y escapa de los datos antes de mostrarlos en el panel de administración de System Info, lo que podría conllevar un problema de tipo XSS almacenado debido a que la acción AJAX wprss_dismiss_addon_notice carece de comprobaciones de autorización y CSRF, permitiendo a cualquier usuario autenticado, como un suscriptor, llamarla y establecer una carga útil maliciosa en el parámetro addon • https://wpscan.com/vulnerability/0742483b-6314-451b-a63a-536fd1e14845 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) CWE-862: Missing Authorization •