Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-6883
HistoryJan 11, 2024 - 6:49 a.m.

CVE-2023-6883

2024-01-1106:49:32
Wordfence
www.cve.org
3
wordpress
easy social feed
vulnerability
unauthorized modification
ajax functions
authenticated attackers
subscriber-level access
facebook
instagram access tokens
group ids

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.0%

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform unauthorized actions, such as modifying the plugin’s Facebook and Instagram access tokens and updating group IDs.

CNA Affected

[
  {
    "vendor": "sjaved",
    "product": "Easy Social Feed – Social Photos Gallery – Post Feed – Like Box",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.5.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.0%

Related for CVELIST:CVE-2023-6883