Vulnerabilities > Mapsmarker

DATE CVE VULNERABILITY TITLE RISK
2023-02-06 CVE-2022-4677 Unspecified vulnerability in Mapsmarker Leaflet Maps Marker
The Leaflet Maps Marker WordPress plugin before 3.12.7 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
network
low complexity
mapsmarker
5.4
2012-05-21 CVE-2012-2913 Cross-Site Scripting vulnerability in Mapsmarker Leaflet Maps Marker Plugin 0.0.1
Multiple cross-site scripting (XSS) vulnerabilities in the Leaflet plugin 0.0.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) leaflet_layer.php or (2) leaflet_marker.php, as reachable through wp-admin/admin.php.
4.3