5.4
CVSSv3

CVE-2023-7225

Published: 30/01/2024 Updated: 06/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3

Vulnerability Summary

The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the width and height parameters in all versions up to, and including, 2.88.16 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Vulnerable Product Search on Vulmon Subscribe to Product

mappresspro mappress maps for wordpress