WP Social Feed Gallery <= 4.3.9 - Missing Authorization

5.3
Missing Authorization
CVE CVE-2024-39640
CVSS 5.3 (Medium)
Publicly Published August 1, 2024
Last Updated August 8, 2024
Researcher Rafie Muhammad - Patchstack

Description

The WP Social Feed Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init_add_account() function in versions up to, and including, 4.3.9. This makes it possible for unauthenticated attackers to connect an account.

References

Share

Vulnerability Details for Social Feed Gallery

Software Type Plugin
Software Slug insta-gallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.4.0, or a newer patched version
Affected Version
  • <= 4.3.9
Patched Version
  • 4.4.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation