CVE

CVE-2019-9912

CVE-2019-9912

The wp-google-maps plugin before 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO.

Source: CVE-2019-9912

Exit mobile version