Exploit for #VU18052 Cross-site scripting in WordPress Social Sharing Plugin – Social Warfare


Published: 2021-06-17 | Updated: 2023-08-21

Vulnerability identifier: #VU18052

Vulnerability risk: High

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-9978

CWE-ID: CWE-79

Exploitation vector: Network

Exploits in database: 4

Impact: Information disclosure and data manipulation

Vulnerable software:
WordPress Social Sharing Plugin – Social Warfare
Web applications / Modules and components for CMS

Vendor: Warfare Plugins