WordPress Easy2Map 1.2.9 Cross Site Scripting

2015.10.06
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Vulnerability title: A Reflected XSS in Easy2Map version 1.2.9 WordPress plugin CVE: CVE-2015-7668 Vendor: Steven Ellis Product: Easy2Map Affected version: 1.2.9 Fixed version: 1.3.0 Reported by: Ibéria Medeiros Vulnerability Details: ===================== It was discovered that no protection against a reflected XSS attacks was implemented, resulting in an attacker being able to retrive user data from end user, such as session cookies. The Easy2Map version 1.2.9 WordPress plugin is vulnerable to 1 reflected XSS vulnerability. The includes/MapPinImageSave.php file is vulnerable to Cross-site.scripting (XSS) attacks via $_GET["map_id"] parameter. System affected: =============== Any system that access to a web site developed by WordPress CMS version 4.3.1 or earlier and uses the Easy2Map version 1.2.9 or earlier. Advisory: ======== https://wordpress.org/plugins/easy2map/changelog/ item: "Increased data sanitization logic, for improved plugin security." Solution: ======== Update to Easy2Map version 1.3.0 plugin. https://wordpress.org/plugins/easy2map/ Disclosure Timeline: =================== Vendor notification: September 22, 2015 Vendor fixed vulnerability: October 4, 2015 Public advisory: October 4, 2015 Public disclosure: October 4, 2015

References:

https://wordpress.org/plugins/easy2map/changelog/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top