3.5
CVSSv2

CVE-2021-24383

Published: 21/06/2021 Updated: 24/05/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The WP Google Maps WordPress plugin prior to 8.1.12 did not sanitise, validate of escape the Map Name when output in the Map List of the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codecabin wp go maps

Exploits

WordPress WP Google Maps plugin version 8111 suffers from a persistent cross site scripting vulnerability ...