Vulnerabilities > Themeisle

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-0508 Cross-site Scripting vulnerability in Themeisle Orbit FOX
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table Elementor Widget in all versions up to, and including, 2.10.27 due to insufficient input sanitization and output escaping on the user supplied link URL.
network
low complexity
themeisle CWE-79
5.4
2024-02-05 CVE-2024-1092 Missing Authorization vulnerability in Themeisle RSS Aggregator BY Feedzy
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the feedzy dashboard in all versions up to, and including, 4.4.1.
network
low complexity
themeisle CWE-862
4.3
2024-02-02 CVE-2024-1047 Missing Authorization vulnerability in Themeisle Orbit FOX
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the register_reference() function in all versions up to, and including, 2.10.28.
network
low complexity
themeisle CWE-862
5.3
2024-02-02 CVE-2024-1162 Cross-Site Request Forgery (CSRF) vulnerability in Themeisle Orbit FOX
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.10.29.
network
low complexity
themeisle CWE-352
4.3
2024-01-11 CVE-2023-6781 Cross-site Scripting vulnerability in Themeisle Orbit FOX
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom fields in all versions up to, and including, 2.10.26 due to insufficient input sanitization and output escaping on user supplied values.
network
low complexity
themeisle CWE-79
5.4
2024-01-11 CVE-2023-7019 Missing Authorization vulnerability in Themeisle Lightstart
The LightStart – Maintenance Mode, Coming Soon and Landing Page Builder plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the insert_template function in all versions up to, and including, 2.6.8.
network
low complexity
themeisle CWE-862
4.3
2024-01-06 CVE-2023-6798 Missing Authorization vulnerability in Themeisle RSS Aggregator BY Feedzy
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check when updating settings in all versions up to, and including, 4.3.2.
network
low complexity
themeisle CWE-862
5.4
2024-01-06 CVE-2023-6801 Cross-site Scripting vulnerability in Themeisle RSS Aggregator BY Feedzy
The RSS Aggregator by Feedzy – Feed to Post, Autoblogging, News & YouTube Video Feeds Aggregator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping.
network
low complexity
themeisle CWE-79
5.4
2023-11-23 CVE-2023-47529 Unspecified vulnerability in Themeisle Cloud Templates & Patterns Collection
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeIsle Cloud Templates & Patterns collection.This issue affects Cloud Templates & Patterns collection: from n/a through 1.2.2.
network
low complexity
themeisle
7.5
2023-10-31 CVE-2023-33927 SQL Injection vulnerability in Themeisle multiple Page Generator
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG multiple-pages-generator-by-porthas allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.3.19.
network
low complexity
themeisle CWE-89
critical
9.8