Vulnerabilities > Heroplugins

DATE CVE VULNERABILITY TITLE RISK
2020-02-26 CVE-2019-19134 Cross-site Scripting vulnerability in Heroplugins Hero Maps Premium
The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input.
4.3