Vulnerabilities > Easy2Map > Easy2Map Photos

DATE CVE VULNERABILITY TITLE RISK
2019-02-15 CVE-2015-4617 Path Traversal vulnerability in Easy2Map Easy2Map-Photos 1.09
Vulnerability in Easy2map-photos WordPress Plugin v1.09 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory.
network
low complexity
easy2map CWE-22
5.0
2019-02-15 CVE-2015-4615 SQL Injection vulnerability in Easy2Map Easy2Map-Photos 1.09
Vulnerability in Easy2map-photos WordPress Plugin v1.09 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables
network
low complexity
easy2map CWE-89
7.5