Lucene search

K

Heroplugins Security Vulnerabilities

cve
cve

CVE-2019-19134

The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of...

6.1CVSS

6AI Score

0.002EPSS

2020-02-26 03:15 PM
50