Filtered by vendor Easy2map Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-7669 1 Easy2map 1 Easy2map 2024-08-06 N/A
Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to "upload file functionality."
CVE-2015-7668 1 Easy2map 1 Easy2map 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter.
CVE-2015-4615 1 Easy2map 1 Easy2map-photos 2024-08-06 N/A
Vulnerability in Easy2map-photos WordPress Plugin v1.09 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables
CVE-2015-4617 1 Easy2map 1 Easy2map-photos 2024-08-06 N/A
Vulnerability in Easy2map-photos WordPress Plugin v1.09 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory.