6.1
CVE-2024-6712
- EPSS 0.03%
- Veröffentlicht 15.05.2025 20:15:56
- Zuletzt bearbeitet 11.06.2025 16:58:49
- Quelle contact@wpscan.com
- CVE-Watchlists
- Unerledigt
MapFig Studio <= 0.2.1 - Cross-Site Request Forgery to Stored Cross-Site Scripting
The MapFig Studio WordPress plugin through 0.2.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
Mögliche Gegenmaßnahme
MapFig Studio: No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Weitere Schwachstelleninformationen
SystemWordPress Plugin
≫
Produkt
MapFig Studio
Version
* - 0.2.1
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Acugis ≫ Mapfig Studio SwPlatformwordpress Version <= 0.2.1
| Typ | Quelle | Score | Percentile |
|---|---|---|---|
| EPSS | FIRST.org | 0.03% | 0.071 |
| Quelle | Base Score | Exploit Score | Impact Score | Vector String |
|---|---|---|---|---|
| 134c704f-9b21-4f2e-91b3-4a467353bcc0 | 6.1 | 2.8 | 2.7 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.