CVE-2022-4758

The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:58

Type Values Removed Values Added
CWE CWE-79

31 Jan 2023, 19:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://wpscan.com/vulnerability/c2c89234-5e9c-47c8-9827-8ab0b10fb7d6 - (MISC) https://wpscan.com/vulnerability/c2c89234-5e9c-47c8-9827-8ab0b10fb7d6 - Exploit, Third Party Advisory
First Time 10web
10web map Builder For Google Maps
CPE cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:wordpress:*:*

23 Jan 2023, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-23 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4758

Mitre link : CVE-2022-4758

CVE.ORG link : CVE-2022-4758


JSON object : View

Products Affected

10web

  • map_builder_for_google_maps
CWE

No CWE.