Filtered by vendor Easy2map Project Subscriptions
Filtered by product Easy2map Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-4616 1 Easy2map Project 1 Easy2map 2024-08-06 N/A
Directory traversal vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.2.5 for WordPress allows remote attackers to create arbitrary files via a .. (dot dot) in the map_id parameter.
CVE-2015-4614 1 Easy2map Project 1 Easy2map 2024-08-06 N/A
Multiple SQL injection vulnerabilities in includes/Function.php in the Easy2Map plugin before 1.2.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the mapName parameter in an e2m_img_save_map_name action to wp-admin/admin-ajax.php and other unspecified vectors.