The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the map title parameter in all versions up to and including 2.88.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access or higher to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-03T05:31:17.918Z

Updated: 2024-08-02T08:35:13.596Z

Reserved: 2023-12-05T14:17:05.556Z

Link: CVE-2023-6524

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-03T06:15:47.120

Modified: 2024-02-02T16:33:29.477

Link: CVE-2023-6524

cve-icon Redhat

No data.