Vulnerabilities > Flippercode > WP Google MAP > 4.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-12 CVE-2023-28172 Cross-Site Request Forgery (CSRF) vulnerability in Flippercode WP Google MAP
Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.
network
low complexity
flippercode CWE-352
8.8
2023-04-04 CVE-2023-23878 Cross-site Scripting vulnerability in Flippercode WP Google MAP
Auth.
network
low complexity
flippercode CWE-79
5.4
2022-03-11 CVE-2022-25600 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).
network
low complexity
flippercode fedoraproject CWE-352
8.8