CVE Vulnerabilities

CVE-2023-4840

Published: Sep 12, 2023 | Modified: Nov 07, 2023
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via mappress shortcode in versions up to, and including, 2.88.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Software

Name Vendor Start Version End Version
Mappress_maps_for_wordpress Mappresspro * 2.88.4 (including)

References