CVE-2019-9669

CVE-2019-9669

CVE-2019-9669 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Wordfence plugin 7.2.3 for WordPress allows XSS via a unique attack vector. NOTE: It has been asserted that this is not a valid vulnerability in the context of the Wordfence WordPress plugin as the firewall rules are not maintained as part of the Wordfence software but rather it is a set of rules hosted on vendor servers and pushed to the plugin with no versioning associated. Bypassing a WAF rule doesn't make a WordPress site vulnerable (speaking in terms of software vulnerabilities)

Learn more about our Wordpress Pen Testing.