Vulnerabilities > Codecabin > WP GO Maps > 9.0.15

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-6627 Cross-site Scripting vulnerability in Codecabin WP GO Maps
The WP Go Maps (formerly WP Google Maps) WordPress plugin before 9.0.28 does not properly protect most of its REST API routes, which attackers can abuse to store malicious HTML/Javascript on the site.
network
low complexity
codecabin CWE-79
6.1
2023-03-14 CVE-2022-47595 Path Traversal vulnerability in Codecabin WP GO Maps
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Go Maps (formerly WP Google Maps) plugin <= 9.0.15 versions.
network
low complexity
codecabin CWE-22
6.5