Vulnerabilities > CVE-2023-0037 - Unspecified vulnerability in 10Web MAP Builder for Google Maps

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
10web
critical

Summary

The 10Web Map Builder for Google Maps WordPress plugin before 1.0.73 does not properly sanitise and escape some parameters before using them in an SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection

Vulnerable Configurations

Part Description Count
Application
10Web
68