Cross-Site Scripting (XSS) Vulnerability in Custom-Map Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in Custom-Map Plugin for WordPress

CVE-2017-17744 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A cross-site scripting (XSS) vulnerability in the custom-map plugin through 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter to view/advancedsettings.php.

Learn more about our Wordpress Pen Testing.