NextScripts: Social Networks Auto-Poster <= 4.2.7 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-9911
CVSS 6.1 (Medium)
Publicly Published February 5, 2019
Last Updated January 22, 2024
Researcher Tim Coen

Description

The NextScripts: Social Networks Auto-Poster plugin before 4.2.8 for WordPress has wp-admin/admin.php?page=nxssnap-reposter&action=edit item XSS.

References

Share

Vulnerability Details for NextScripts: Social Networks Auto-Poster

Software Type Plugin
Software Slug social-networks-auto-poster-facebook-twitter-g (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.2.8, or a newer patched version
Affected Version
  • < 4.2.8
Patched Version
  • 4.2.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation