Vulnerabilities > Warfareplugins > Social Warfare > 4.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-4842 Cross-site Scripting vulnerability in Warfareplugins Social Warfare
The Social Sharing Plugin - Social Warfare plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'social_warfare' shortcode in versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
warfareplugins CWE-79
5.4
2023-01-19 CVE-2023-0402 Unspecified vulnerability in Warfareplugins Social Warfare
The Social Warfare plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several AJAX actions in versions up to, and including, 4.3.0.
network
low complexity
warfareplugins
5.4
2023-01-19 CVE-2023-0403 Unspecified vulnerability in Warfareplugins Social Warfare
The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0.
network
low complexity
warfareplugins
5.4