Vulnerabilities > Themeisle > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-01-30 CVE-2022-4667 Unspecified vulnerability in Themeisle RSS Aggregator BY Feedzy
The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
themeisle
5.4
2022-07-11 CVE-2022-1576 Cross-Site Request Forgery (CSRF) vulnerability in Themeisle WP Maintenance Mode & Coming Soon
The WP Maintenance Mode & Coming Soon WordPress plugin before 2.4.5 is lacking CSRF when emptying the subscribed users list, which could allow attackers to make a logged in admin perform such action via a CSRF attack
network
themeisle CWE-352
4.3
2019-10-03 CVE-2019-16931 Cross-site Scripting vulnerability in Themeisle Visualizer
A stored XSS vulnerability in the Visualizer plugin 3.3.0 for WordPress allows an unauthenticated attacker to execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard.
network
themeisle CWE-79
4.3
2019-09-30 CVE-2019-16932 Server-Side Request Forgery (SSRF) vulnerability in Themeisle Visualizer
A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
network
themeisle CWE-918
5.8