1 results (0.002 seconds)

CVSS: 5.3EPSS: %CPEs: 1EXPL: 0

The WP Social Feed Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init_add_account() function in versions up to, and including, 4.3.9. This makes it possible for unauthenticated attackers to connect an account. • CWE-862: Missing Authorization •