Product:

Wp_google_map

(Flippercode)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2023-11-12 CVE-2023-28172 Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions. Wp_google_map 8.8
2022-03-11 CVE-2022-25600 Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3). Fedora, Wp_google_map 8.8
2023-04-04 CVE-2023-23878 Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS plugin <= 4.3.9 versions. Wp_google_map 5.4
2018-05-14 CVE-2018-0577 Cross-site scripting vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Wp_google_map 5.4
2019-08-12 CVE-2015-9305 The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions. Wp_google_map 6.1
2019-08-12 CVE-2016-10878 The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS. Wp_google_map 6.1
2019-08-14 CVE-2015-9307 The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature. Wp_google_map 8.8
2019-08-14 CVE-2015-9308 The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature. Wp_google_map 8.8
2019-08-14 CVE-2015-9309 The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature. Wp_google_map 8.8
2021-08-09 CVE-2021-24502 The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed Wp_google_map 4.8