The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'mappress' shortcode in versions up to, and including, 2.88.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-12T01:52:13.337Z

Updated: 2024-08-02T07:38:00.860Z

Reserved: 2023-09-08T13:20:16.453Z

Link: CVE-2023-4840

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-12T02:15:13.360

Modified: 2023-11-07T04:23:01.510

Link: CVE-2023-4840

cve-icon Redhat

No data.