Zero-day vulnerability in

Stored cross-site scripting

Not patched

The vulnerability was used in the wild to compromise websites with vulnerable plugin. The attackers can modify the pluginтАЩs settings.

Vulnerability details

Advisory: SB2020022805 - Stored cross-site scripting in 10Web Map Builder for Google Maps plugin for WordPress

Vulnerable component:

CVE-ID:

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description:

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the pluginтАЩs setup process. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability is being actively exploited in the wild.

External links: