Social Warfare <= 3.5.2 - Remote Code Execution

10.0
Improper Control of Generation of Code ('Code Injection')
CVE CVE-2021-4434
CVSS 10.0 (Critical)
Publicly Published April 29, 2021
Last Updated January 22, 2024
Researcher Raed Ahsan

Description

The Social Warfare plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.5.2 via the 'swp_url' parameter. This allows attackers to execute code on the server.

References

Share

1 affected software package

Software Type Plugin
Software Slug social-warfare (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5.3, or a newer patched version
Affected Version
  • < 3.5.3
Patched Version
  • 3.5.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation