NA

CVE-2024-0420

Published: 12/02/2024 Updated: 12/02/2024

Vulnerability Summary

The MapPress Maps for WordPress plugin prior to 2.88.15 does not sanitize and escape the map title when outputting it back in the admin dashboard, allowing Contributors and above roles to perform Stored Cross-Site Scripting attacks