Unauthenticated XSS Vulnerability in Hero Maps Premium Plugin for WordPress

Unauthenticated XSS Vulnerability in Hero Maps Premium Plugin for WordPress

CVE-2019-19134 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based tokens or to launch other attacks.

Learn more about our Wordpress Pen Testing.