Multiple vulnerabilities in MapPress Maps for WordPress plugin



Published: 2020-04-23 | Updated: 2023-09-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12077
CWE-ID CWE-79
CWE-434
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
MapPress Maps for WordPress
Web applications / Modules and components for CMS

Vendor Chris Richardson

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 24.04.2020

Updated description of vulnerability #1, added vulnerability #2, severity changed to Medium.

1) Stored cross-site scripting

EUVDB-ID: #VU27242

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-12077

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data on AJAX actions that called functions lacking capability checks and nonce checks. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website, leads to map deletion and creation.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks. 

This vulnerability affects the following AJAX hooks:

add_action('wp_ajax_mapp_delete', array(__CLASS__, 'ajax_delete'));
add_action('wp_ajax_mapp_save', array(__CLASS__, 'ajax_save'));

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MapPress Maps for WordPress: 2.40 - 2.53.8

External links

http://wordpress.org/plugins/mappress-google-maps-for-wordpress/#developers
http://wpvulndb.com/vulnerabilities/10187/
http://www.wordfence.com/blog/2020/04/critical-vulnerabilities-patched-in-mappress-maps-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Arbitrary file upload

EUVDB-ID: #VU27299

Risk: Medium

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12077

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the affected plugin registers several AJAX actions that calls functions without capability checks or nonce checks. A remote authenticated attacker can send a specially crafted "$_POST" request to "wp-admin/admin-ajax.php" and upload and execute arbitrary file on the server.

Successful exploitation of this vulnerability allows a remote attacker to cause arbitrary File Upload, Deletion, and Disclosure Leading to RCE or Site Reset.

This vulnerability affects the following AJAX hooks:

add_action('wp_ajax_mapp_tpl_get', array(__CLASS__, 'ajax_get')); 

add_action('wp_ajax_mapp_tpl_save', array(__CLASS__, 'ajax_save')); 

add_action('wp_ajax_mapp_tpl_delete', array(__CLASS__, 'ajax_delete'));

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MapPress Maps for WordPress: 2.40 - 2.53.9

External links

http://www.wordfence.com/blog/2020/04/critical-vulnerabilities-patched-in-mappress-maps-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###