Lucene search

K
cve[email protected]CVE-2023-4842
HistoryNov 07, 2023 - 12:15 p.m.

CVE-2023-4842

2023-11-0712:15:12
CWE-79
web.nvd.nist.gov
43
social sharing plugin
social warfare
wordpress
vulnerability
stored xss
input sanitization
output escaping
nvd
cve-2023-4842

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘social_warfare’ shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
NVD
Node
warfarepluginssocial_warfareRange4.4.3
VendorProductVersionCPE
warfarepluginssocial_warfare*cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "warfareplugins",
    "product": "Social Sharing Plugin – Social Warfare",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.4.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for CVE-2023-4842