Lucene search

K
cveMitreCVE-2019-9978
HistoryMar 24, 2019 - 3:29 p.m.

CVE-2019-9978

2019-03-2415:29:00
CWE-79
mitre
web.nvd.nist.gov
1046
In Wild
3
cve-2019-9978
social-warfare
wordpress
xss
nvd
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.966

Percentile

99.7%

The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

Affected configurations

Nvd
Node
warfarepluginssocial_warfareRange<3.5.3wordpress
OR
warfarepluginssocial_warfare_proRange<3.5.3wordpress
VendorProductVersionCPE
warfarepluginssocial_warfare*cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*
warfarepluginssocial_warfare_pro*cpe:2.3:a:warfareplugins:social_warfare_pro:*:*:*:*:*:wordpress:*:*

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.966

Percentile

99.7%