Lucene search

K
wpvulndbWpvulndbWPVDB-ID:26AD138E-990A-4401-84E4-EA694CCF6E7F
HistoryApr 22, 2024 - 12:00 a.m.

Social Sharing Plugin – Social Warfare < 4.4.6.2 - Authenticated(Contributor+) Stored Cross-Site Scripting via Shortcode

2024-04-2200:00:00
wpscan.com
2
wordpress
social warfare
stored xss
plugin
cross-site scripting

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

Description The Social Sharing Plugin – Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘socialWarfare’ shortcode in all versions up to, and including, 4.4.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CPENameOperatorVersion
eq4.4.6.2

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

Related for WPVDB-ID:26AD138E-990A-4401-84E4-EA694CCF6E7F