Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Flippercode Subscribe
Filtered by product Google Map
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9309 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature.
CVE-2015-9308 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature.
CVE-2015-9307 1 Flippercode 1 Google Map 2023-02-28 6.8 MEDIUM 8.8 HIGH
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature.
CVE-2016-10878 1 Flippercode 1 Google Map 2023-02-24 4.3 MEDIUM 6.1 MEDIUM
The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.
CVE-2015-9305 1 Flippercode 1 Google Map 2019-08-15 4.3 MEDIUM 6.1 MEDIUM
The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions.