Vulnerabilities > Easy2Map Project

DATE CVE VULNERABILITY TITLE RISK
2015-07-08 CVE-2015-4616 Path Traversal vulnerability in Easy2Map Project Easy2Map
Directory traversal vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.2.5 for WordPress allows remote attackers to create arbitrary files via a ..
network
low complexity
easy2map-project CWE-22
5.0
2015-07-08 CVE-2015-4614 SQL Injection vulnerability in Easy2Map Project Easy2Map
Multiple SQL injection vulnerabilities in includes/Function.php in the Easy2Map plugin before 1.2.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the mapName parameter in an e2m_img_save_map_name action to wp-admin/admin-ajax.php and other unspecified vectors.
network
low complexity
easy2map-project CWE-89
7.5