CVE CVE-2019-9978 Mappings

The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-9978 n/a uncategorized T1055 Process Injection
CVE-2019-9978 n/a uncategorized T1189 Drive-by Compromise