Vulnerabilities > Flippercode > WP Google MAP > 1.1.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-12 CVE-2023-28172 Cross-Site Request Forgery (CSRF) vulnerability in Flippercode WP Google MAP
Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.
network
low complexity
flippercode CWE-352
8.8
2023-04-04 CVE-2023-23878 Cross-site Scripting vulnerability in Flippercode WP Google MAP
Auth.
network
low complexity
flippercode CWE-79
5.4
2022-03-11 CVE-2022-25600 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).
network
low complexity
flippercode fedoraproject CWE-352
8.8
2021-08-09 CVE-2021-24502 Cross-site Scripting vulnerability in Flippercode WP Google MAP 1.1.0/1.2.0
The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed
3.5
2021-03-18 CVE-2021-24130 SQL Injection vulnerability in Flippercode WP Google MAP
Unvalidated input in the WP Google Map Plugin WordPress plugin, versions before 4.1.5, in the Manage Locations page within the plugin settings was vulnerable to SQL Injection through a high privileged user (admin+).
network
low complexity
flippercode CWE-89
6.5
2018-05-14 CVE-2018-0577 Cross-site Scripting vulnerability in Flippercode WP Google MAP
Cross-site scripting vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
flippercode CWE-79
5.4