Lucene search

K

Wp Google Map Security Vulnerabilities

cve
cve

CVE-2015-9305

The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions.

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 03:15 PM
26
cve
cve

CVE-2015-9307

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
33
cve
cve

CVE-2015-9308

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
38
cve
cve

CVE-2015-9309

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
34
cve
cve

CVE-2016-10878

The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
27
cve
cve

CVE-2018-0577

Cross-site scripting vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5.3AI Score

0.001EPSS

2018-05-14 01:29 PM
26
cve
cve

CVE-2021-24130

Unvalidated input in the WP Google Map Plugin WordPress plugin, versions before 4.1.5, in the Manage Locations page within the plugin settings was vulnerable to SQL Injection through a high privileged user (admin+).

7.2CVSS

7AI Score

0.001EPSS

2021-03-18 03:15 PM
45
cve
cve

CVE-2021-24502

The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-09 10:15 AM
33
cve
cve

CVE-2022-25600

Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-11 06:15 PM
79
cve
cve

CVE-2023-23878

Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS plugin <= 4.3.9 versions.

5.9CVSS

5.2AI Score

0.001EPSS

2023-04-04 12:15 PM
22
cve
cve

CVE-2023-28172

Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 11:15 PM
48
cve
cve

CVE-2024-2386

The WordPress Plugin for Google Maps – WP MAPS plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter of the 'put_wpgm' shortcode in all versions up to, and including, 4.6.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the exi...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-29 01:15 PM
29