CVE-2019-9978

CVE-2019-9978

The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

Source: CVE-2019-9978

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다