CVE-2024-5994

June 14, 2024, 7:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WP Go Maps plugin

  • up to 9.0.38

Source

security@wordfence.com

Tags

CVE-2024-5994 details

Published : June 14, 2024, 7:15 a.m.
Last Modified : June 14, 2024, 7:15 a.m.

Description

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Custom JS option in versions up to, and including, 9.0.38. This makes it possible for authenticated attackers that have been explicitly granted permissions by an administrator, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Version 9.0.39 adds a caution to make administrators aware of the possibility for abuse if permissions are granted to lower-level users.

CVSS Score

1 2 3 4 5 6.4 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

6.4

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.