Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Flippercode Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9309 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature.
CVE-2015-9308 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature.
CVE-2015-9307 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature.
CVE-2016-10878 1 Flippercode 1 Google Map 2023-02-24 4.3 MEDIUM 6.1 MEDIUM
The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.
CVE-2022-25600 2 Fedoraproject, Flippercode 2 Fedora, Wp Google Map 2022-04-18 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).
CVE-2021-24502 1 Flippercode 1 Wp Google Map 2021-08-17 3.5 LOW 4.8 MEDIUM
The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed
CVE-2021-24130 1 Flippercode 1 Wp Google Map 2021-03-24 6.5 MEDIUM 7.2 HIGH
Unvalidated input in the WP Google Map Plugin WordPress plugin, versions before 4.1.5, in the Manage Locations page within the plugin settings was vulnerable to SQL Injection through a high privileged user (admin+).
CVE-2015-9305 1 Flippercode 1 Google Map 2019-08-15 4.3 MEDIUM 6.1 MEDIUM
The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions.