The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform unauthorized actions, such as modifying the plugin's Facebook and Instagram access tokens and updating group IDs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-11T06:49:32.594Z

Updated: 2024-08-02T08:42:07.957Z

Reserved: 2023-12-16T01:00:05.114Z

Link: CVE-2023-6883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T07:15:09.620

Modified: 2024-01-17T00:02:05.660

Link: CVE-2023-6883

cve-icon Redhat

No data.