Lucene search

K

Googlemaps Security Vulnerabilities

cve
cve

CVE-2013-7428

The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to cause a denial of service via the url parameter to plugin_googlemap2_proxy.php.

7.5CVSS

6.2AI Score

0.006EPSS

2017-09-07 04:29 PM
32
cve
cve

CVE-2013-7429

The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to conduct XML injection attacks via the url parameter to plugin_googlemap2_proxy.php.

9.8CVSS

9.5AI Score

0.005EPSS

2017-09-14 04:29 PM
25
cve
cve

CVE-2013-7430

Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the xmlns parameter.

6.1CVSS

6.3AI Score

0.001EPSS

2017-08-28 07:29 PM
20
cve
cve

CVE-2013-7431

Full path disclosure in the Googlemaps plugin before 3.1 for Joomla!.

5.3CVSS

6.2AI Score

0.001EPSS

2017-08-29 08:29 PM
26
cve
cve

CVE-2013-7432

The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.

7.5CVSS

8AI Score

0.003EPSS

2017-08-29 08:29 PM
19
cve
cve

CVE-2013-7433

Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla!.

6.1CVSS

6.4AI Score

0.001EPSS

2017-08-29 08:29 PM
22
cve
cve

CVE-2014-9686

The Googlemaps plugin 3.2 and earlier for Joomla! allows remote attackers with control of a sub-domain belonging to a victim domain to cause a denial of service via the 'url' parameter to plugin_googlemap3_kmlprxy.php. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7428.

5.9CVSS

6.3AI Score

0.006EPSS

2017-09-28 01:29 AM
21