The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-25T18:18:04

Updated: 2024-08-04T21:54:45.512Z

Reserved: 2019-03-11T00:00:00

Link: CVE-2019-9669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-25T19:29:01.377

Modified: 2024-08-04T22:15:42.537

Link: CVE-2019-9669

cve-icon Redhat

No data.