Lucene search

K
cveWPScanCVE-2021-24502
HistoryAug 09, 2021 - 10:15 a.m.

CVE-2021-24502

2021-08-0910:15:07
CWE-79
WPScan
web.nvd.nist.gov
33
wp google map
wordpress
plugin
cve-2021-24502
stored xss
cross-site scripting

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%

The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed

Affected configurations

Nvd
Vulners
Node
flippercodewp_google_mapRange<1.7.7wordpress
VendorProductVersionCPE
flippercodewp_google_map*cpe:2.3:a:flippercode:wp_google_map:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Maps Plugin using Google Maps for WordPress – WP Google Map",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.7.7",
        "status": "affected",
        "version": "1.7.7",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%