Lucene search

K
cve[email protected]CVE-2021-25081
HistoryFeb 28, 2022 - 9:15 a.m.

CVE-2021-25081

2022-02-2809:15:08
CWE-352
web.nvd.nist.gov
77
cve-2021-25081
maps plugin
google maps
wordpress
csrf
ajax
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

30.5%

The Maps Plugin using Google Maps for WordPress plugin before 1.8.4 does not have CSRF checks in most of its AJAX actions, which could allow attackers to make logged in admins delete arbitrary posts and update the plugin’s settings via a CSRF attack

Affected configurations

Vulners
NVD
Node
10webmap_builder_for_google_mapsRange<1.8.4
VendorProductVersionCPE
10webmap_builder_for_google_maps*cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Maps Plugin using Google Maps for WordPress – WP Google Map",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.8.4",
        "status": "affected",
        "version": "1.8.4",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

30.5%