The Social Warfare plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.5.2 via the 'swp_url' parameter. This allows attackers to execute code on the server.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-17T08:31:03.955Z

Updated: 2024-01-17T08:31:03.955Z

Reserved: 2024-01-16T19:53:29.973Z


Link: CVE-2021-4434

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-17T09:15:25.980

Modified: 2024-01-24T16:02:27.587


Link: CVE-2021-4434

JSON object: View

cve-icon Redhat Information

No data.