Lucene search

K
wpvulndbWpvulndbWPVDB-ID:AB221B58-369E-4010-AE36-BE099B2F4C9B
HistoryNov 23, 2023 - 12:00 a.m.

Social Sharing Plugin - Social Warfare < 4.4.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

2023-11-2300:00:00
wpscan.com
5
wordpress
cross-site scripting
stored xss

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Description The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘social_warfare’ shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CPENameOperatorVersion
eq4.4.4

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for WPVDB-ID:AB221B58-369E-4010-AE36-BE099B2F4C9B