The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities)
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-25T18:18:04

Updated: 2022-07-11T15:45:02

Reserved: 2019-03-11T00:00:00


Link: CVE-2019-9669

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-25T19:29:01.377

Modified: 2024-05-17T01:40:06.370


Link: CVE-2019-9669

JSON object: View

cve-icon Redhat Information

No data.

CWE