6.1
CVSSv3

CVE-2019-9912

Published: 22/03/2019 Updated: 26/05/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The wp-google-maps plugin prior to 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codecabin wp go maps