#VU25645 Cross-site scripting in Hero Maps Premium


Published: 2020-02-27

Vulnerability identifier: #VU25645

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19134

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Hero Maps Premium
Web applications / Modules and components for CMS

Vendor: HeroPlugins

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "p" parameter in "views/dashboard/index.php". A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Hero Maps Premium: 1.0.0 - 2.2.1


External links
http://heroplugins.com/changelogs/hmaps/changelog.txt
http://heroplugins.com/product/maps/
http://wpvulndb.com/vulnerabilities/10095
http://www.hooperlabs.xyz/disclosures/cve-2019-19134.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability