Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-3670
HistoryMay 02, 2024 - 4:52 p.m.

CVE-2024-3670

2024-05-0216:52:10
Wordfence
github.com
wordpress
cross-site scripting
input sanitization

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘mapsmarker’ shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user supplied attributes such as ‘mapwidthunit’. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wordpress:leaflet_maps_marker:-:*:*:*:*:*:*:*"
    ],
    "vendor": "wordpress",
    "product": "leaflet_maps_marker",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "versionType": "custom",
        "lessThanOrEqual": "3.12.8"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3670