Vulnerabilities > CVE-2024-1092 - Missing Authorization vulnerability in Themeisle RSS Aggregator BY Feedzy

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
themeisle
CWE-862

Summary

The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the feedzy dashboard in all versions up to, and including, 4.4.1. This makes it possible for authenticated attackers, with contributor access or higher, to create, edit or delete feed categories created by them.

Vulnerable Configurations

Part Description Count
Application
Themeisle
135

Common Weakness Enumeration (CWE)