The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'social_warfare' shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-11-07T11:31:08.348Z

Updated: 2024-08-02T07:38:00.896Z

Reserved: 2023-09-08T13:21:26.884Z

Link: CVE-2023-4842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-07T12:15:12.287

Modified: 2023-11-14T19:21:54.333

Link: CVE-2023-4842

cve-icon Redhat

No data.