Filtered by vendor Easy2map Subscriptions
Filtered by product Easy2map-photos Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-4615 1 Easy2map 1 Easy2map-photos 2024-08-06 N/A
Vulnerability in Easy2map-photos WordPress Plugin v1.09 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables
CVE-2015-4617 1 Easy2map 1 Easy2map-photos 2024-08-06 N/A
Vulnerability in Easy2map-photos WordPress Plugin v1.09 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory.