CVE-2024-1582

CVSS 3.1 Score 6.4 of 10 (medium)

Details

Published Mar 13, 2024

Summary

CVE-2024-1582 is a vulnerability found in the WP Go Maps (formerly WP Google Maps) plugin for WordPress up to version 9.0.32. It is categorized as a Stored Cross-Site Scripting vulnerability due to insufficient input sanitization and output escaping on user supplied attributes. This allows authenticated attackers with contributor-level or higher permissions to inject arbitrary web scripts, which will execute when a user accesses an injected page. The risk score for this vulnerability is 26, with a base severity of MEDIUM. The exploitability score is 3.1, and the privileges required are LOW, with no user interaction needed. The attack vector is through the network, and the impact on integrity and confidentiality is LOW. The availability impact is NONE. To remediate this vulnerability, users should update to a version beyond 9.0.32 of the plugin to ensure adequate input sanitization and output escaping, thus preventing the injection of malicious scripts that could potentially harm an organization's website or compromise user data. (Note: The provided information may not be entirely accurate as it was generated by an AI language model based on limited context.)

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1582 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions