XSS Vulnerability in wp-google-map-plugin Plugin for WordPress

XSS Vulnerability in wp-google-map-plugin Plugin for WordPress

CVE-2016-10878 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.

Learn more about our Wordpress Pen Testing.