Leaflet Map < 3.0.0 - Cross-Site Request Forgery to Stored Cross-Site Scripting

6.1
Cross-Site Request Forgery (CSRF)
CVE CVE-2021-24467
CVSS 6.1 (Medium)
Publicly Published July 1, 2021
Last Updated December 30, 2022
Researcher apple502j

Description

The Leaflet Map WordPress plugin before 3.0.0 does not verify the CSRF nonce when saving its settings, which allows attackers to make a logged in admin update the settings via a Cross-Site Request Forgery attack. This could lead to Cross-Site Scripting issues by either changing the URL of the JavaScript library being used, or using malicious attributions which will be executed in all page with an embed map from the plugin

References

Share

1 affected software package

Software Type Plugin
Software Slug leaflet-map (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.0.0, or a newer patched version
Affected Version
  • <= 2.23.3
Patched Version
  • 3.0.0

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation