Stored Cross-Site Scripting (XSS) via SVG File Uploads Vulnerability in Mapplic Lite Plugin for WordPress

CVE-2024-9117
5.4MEDIUM

Key Information

Vendor
Sekler
Status
Mapplic Lite
Vendor
CVE Published:
26 September 2024

Summary

The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.

Affected Version(s)

Mapplic Lite <= 1.0

CVSS V3.1

Score:
5.4
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Disclosed

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Francesco Carlucci
.