Social Warfare Warfareplugins Social Warfare

Do you want an email whenever new security vulnerabilities are reported in Warfareplugins Social Warfare?

By the Year

In 2024 there have been 1 vulnerability in Warfareplugins Social Warfare with an average score of 9.8 out of ten. Last year Social Warfare had 3 security vulnerabilities published. Right now, Social Warfare is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 4.40.

Year Vulnerabilities Average Score
2024 1 9.80
2023 3 5.40
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 6.10
2018 0 0.00

It may take a day or so for new Social Warfare vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Warfareplugins Social Warfare Security Vulnerabilities

The Social Warfare plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.5.2

CVE-2021-4434 9.8 - Critical - January 17, 2024

The Social Warfare plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.5.2 via the 'swp_url' parameter. This allows attackers to execute code on the server.

The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting

CVE-2023-4842 5.4 - Medium - November 07, 2023

The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'social_warfare' shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

XSS

The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0

CVE-2023-0403 5.4 - Medium - January 19, 2023

The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on several AJAX actions. This makes it possible for unauthenticated attackers to delete post meta information and reset network access tokens, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Session Riding

The Social Warfare plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several AJAX actions in versions up to

CVE-2023-0402 5.4 - Medium - January 19, 2023

The Social Warfare plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several AJAX actions in versions up to, and including, 4.3.0. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete post meta information and reset network access tokens.

AuthZ

The social-warfare plugin before 3.5.3 for WordPress has stored XSS

CVE-2019-9978 6.1 - Medium - March 24, 2019

The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Warfareplugins Social Warfare Pro or by Warfareplugins? Click the Watch button to subscribe.

subscribe