The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the map id parameter in all versions up to, and including, 9.0.28 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-24T13:52:53.769Z

Updated: 2024-01-24T13:52:53.769Z

Reserved: 2023-12-11T19:01:21.306Z


Link: CVE-2023-6697

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-24T14:15:08.320

Modified: 2024-01-30T20:25:21.367


Link: CVE-2023-6697

JSON object: View

cve-icon Redhat Information

No data.

CWE