WordPress Plugin 'Social Warfare' < 3.5.3 XSS

medium Nessus Plugin ID 159570

Synopsis

The remote WordPress application has a plugin installed that has a cross site scripting vulnerability.

Description

The WordPress application running on the remote host has a version of the 'Social Warfare' plugin that is prior to 3.5.3 and, thus, is affected by a stored cross site scripting vulnerability in the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the 'Social Warfare' plugin to version 3.5.3 or later through the administrative dashboard.

See Also

https://wordpress.org/plugins/social-warfare/#developers

https://wpscan.com/vulnerability/9238

Plugin Details

Severity: Medium

ID: 159570

File Name: wordpress_plugin_social_warfare_3_5_3.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 4/7/2022

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-9978

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wordpress:wordpress

Required KB Items: installed_sw/WordPress, www/PHP

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/21/2019

Vulnerability Publication Date: 3/21/2019

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Elliot (WordPress Social Warfare 3.5.2 RCE)

Reference Information

CVE: CVE-2019-9978