The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the map id parameter in all versions up to, and including, 9.0.28 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-24T13:52:53.769Z

Updated: 2024-08-02T08:35:14.888Z

Reserved: 2023-12-11T19:01:21.306Z

Link: CVE-2023-6697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-24T14:15:08.320

Modified: 2024-01-30T20:25:21.367

Link: CVE-2023-6697

cve-icon Redhat

No data.