Remote Code Execution Vulnerability in Social Warfare WordPress Plugin (up to version 3.5.2)

Remote Code Execution Vulnerability in Social Warfare WordPress Plugin (up to version 3.5.2)

CVE-2021-4434 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Social Warfare plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 3.5.2 via the 'swp_url' parameter. This allows attackers to execute code on the server.

Learn more about our Wordpress Pen Testing.