Lucene search

K
cve[email protected]CVE-2023-6877
HistoryApr 07, 2024 - 2:15 a.m.

CVE-2023-6877

2024-04-0702:15:07
web.nvd.nist.gov
36
rss aggregator
wordpress
stored cross-site scripting
input sanitization
output escaping
content-type field
error messages
invalid rss feed
authenticated attackers
contributor-level access

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in all versions up to, and including, 4.3.3 due to insufficient input sanitization and output escaping on the Content-Type field of error messages when retrieving an invalid RSS feed. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
themeislerss_aggregator_by_feedzyRange4.3.3
VendorProductVersionCPE
themeislerss_aggregator_by_feedzy*cpe:2.3:a:themeisle:rss_aggregator_by_feedzy:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "themeisle",
    "product": "RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.3.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%