Hero Maps Premium <= 2.2.2 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-19134
CVSS 6.1 (Medium)
Publicly Published February 25, 2020
Last Updated August 8, 2022
Researcher Hooper Labs

Description

The Hero Maps Premium plugin 2.2.2 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based tokens or to launch other attacks.

References

Share

Vulnerability Details for Hero Maps Premium

Software Type Plugin
Software Slug hmapsprem
Patched? Yes
Remediation Update to version 2.2.3, or a newer patched version
Affected Version
  • <= 2.2.2
Patched Version
  • 2.2.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation