Vulnerabilities > 10Web > MAP Builder FOR Google Maps > 1.0.72

DATE CVE VULNERABILITY TITLE RISK
2023-03-13 CVE-2023-0037 Unspecified vulnerability in 10Web MAP Builder for Google Maps
The 10Web Map Builder for Google Maps WordPress plugin before 1.0.73 does not properly sanitise and escape some parameters before using them in an SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection
network
low complexity
10web
critical
9.8