A vulnerability was found in chrisy TFO Graphviz Plugin up to 1.9 on WordPress and classified as problematic. Affected by this issue is the function admin_page_load/admin_page of the file tfo-graphviz-admin.php. The manipulation leads to cross site scripting.

This vulnerability is handled as CVE-2015-10131. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.