Vulnerability CVE-2019-19134


Published: 2020-02-26

Description:
The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based tokens or to launch other attacks.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Heroplugins -> Hero maps premium 

 References:
https://heroplugins.com/changelogs/hmaps/changelog.txt
https://heroplugins.com/product/maps/
https://wpvulndb.com/vulnerabilities/10095
https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php

Copyright 2024, cxsecurity.com

 

Back to Top