CVE-2019-9669

The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities)
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordfence:wordfence:7.2.3:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
Summary ** DISPUTED ** The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities). The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities)

Information

Published : 2019-04-25 19:29

Updated : 2024-08-04 22:15


NVD link : CVE-2019-9669

Mitre link : CVE-2019-9669

CVE.ORG link : CVE-2019-9669


JSON object : View

Products Affected

wordfence

  • wordfence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')