XSS Vulnerability in wp-google-maps Plugin for WordPress

XSS Vulnerability in wp-google-maps Plugin for WordPress

CVE-2019-9912 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The wp-google-maps plugin before 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO.

Learn more about our Wordpress Pen Testing.