Social Warfare <= 3.5.2 - Unauthenticated Arbitrary Settings Update

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-9978
CVSS 7.2 (High)
Publicly Published March 21, 2019
Last Updated January 22, 2024
Researcher Andrew Wilder

Description

The Social Warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

Wordfence blocked 4,434 attacks targeting this vulnerability in the past 24 hours.

References

Share

1 affected software package

Software Type Plugin
Software Slug social-warfare (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5.3, or a newer patched version
Affected Version
  • < 3.5.3
Patched Version
  • 3.5.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation