warfareplugins social-warfare CVE-2019-9978 vulnerability in Warfareplugins Products
Published on March 24, 2019

The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

NVD

Known Exploited Vulnerability

This WordPress Social-Warfare plugin XSS vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-9978 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to have a small impact on confidentiality and integrity, and no impact on availability.

What is a XSS Vulnerability?

The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVE-2019-9978 has been classified to as a XSS vulnerability or weakness.


Products Associated with CVE-2019-9978

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-9978 are published in these products:

 
 

What versions are vulnerable to CVE-2019-9978?