Cross-site scripting in Hero Maps Premium plugin for WordPress

This security advisory describes one low risk vulnerability.


1) Cross-site scripting


Severity: Low


CVSSv3: 5.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2019-19134


CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')


Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.


The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "p" parameter in "views/dashboard/index.php". A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.


Mitigation

Install update from vendor's website.


Vulnerable software versions

Hero Maps Premium: 1.0.0, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.2.0, 1.2.2, 1.2.3, 1.3.1, 1.4.0, 1.4.1, 1.5.0, 2.0.4, 2.0.5, 2.0.6, 2.0.8, 2.0.10, 2.1.0, 2.1.2, 2.1.3, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.2.0, 2.2.1


CPE
External links

https://heroplugins.com/changelogs/hmaps/changelog.txthttps://heroplugins.com/product/maps/https://wpvulndb.com/vulnerabilities/10095https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php


Q & A


Can this vulnerability be exploited remotely?


Yes. ..

Support the originator by clicking the read the rest link below.