CVE-2022-4758

The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:map_builder_for_google_maps:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-23 07:15

Updated : 2023-01-31 11:17


NVD link : CVE-2022-4758

Mitre link : CVE-2022-4758


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

10web

  • map_builder_for_google_maps