Mapplic Lite and Mapplic <= (Various Versions) - Server Side Request Forgery to Cross-Site Scirpting

8.3
Server-Side Request Forgery (SSRF)
CVSS 8.3 (High)
Publicly Published March 23, 2012
Last Updated December 5, 2022
Researcher Eagle Eye

Description

The Mapplic and Mapplic Lite plugins for WordPress are vulnerable to Server-Side Request Forgery in versions up to, and including 6.1, 1.0 respectively. This makes it possible for attackers to forgery requests coming from a vulnerable site's server and ultimately perform an XSS attack if requesting an SVG file.

References

Share

2 affected software packages

Software Type Plugin
Software Slug mapplic
Patched? Yes
Remediation Update to version 6.2, or a newer patched version
Affected Version
  • < 6.2
Patched Version
  • 6.2
Software Type Plugin
Software Slug mapplic-lite (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.1, or a newer patched version
Affected Version
  • < 1.0.1
Patched Version
  • 1.0.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation