Vulnerability CVE-2014-7182


Published: 2014-10-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the WP Google Maps plugin before 6.0.27 for WordPress allow remote attackers to inject arbitrary web script or HTML via the poly_id parameter in an (1) edit_poly, (2) edit_polyline, or (3) edit_marker action in the wp-google-maps-menu page to wp-admin/admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress WP Google Maps 6.0.26 Cross Site Scripting
High-Tech Bridge...
16.10.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpgmaps -> Wordpress google maps plugin 

 References:
http://packetstormsecurity.com/files/128694/WordPress-WP-Google-Maps-6.0.26-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/533699/100/0/threaded
http://www.securityfocus.com/bid/70597
https://wordpress.org/plugins/wp-google-maps/changelog
https://www.htbridge.com/advisory/HTB23236

Copyright 2024, cxsecurity.com

 

Back to Top