Filtered by vendor Flippercode Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-25600 2 Fedoraproject, Flippercode 2 Fedora, Wp Google Map 2024-09-16 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).
CVE-2015-9307 1 Flippercode 1 Wp Google Map 2024-08-06 8.8 High
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature.
CVE-2015-9308 1 Flippercode 1 Wp Google Map 2024-08-06 8.8 High
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature.
CVE-2015-9305 1 Flippercode 1 Wp Google Map 2024-08-06 N/A
The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions.
CVE-2015-9309 1 Flippercode 1 Wp Google Map 2024-08-06 8.8 High
The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature.
CVE-2016-10878 1 Flippercode 1 Wp Google Map 2024-08-06 6.1 Medium
The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS.
CVE-2018-0577 1 Flippercode 1 Wp Google Map 2024-08-05 5.4 Medium
Cross-site scripting vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2021-24502 1 Flippercode 1 Wp Google Map 2024-08-03 4.8 Medium
The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed
CVE-2021-24130 1 Flippercode 1 Wp Google Map 2024-08-03 7.2 High
Unvalidated input in the WP Google Map Plugin WordPress plugin, versions before 4.1.5, in the Manage Locations page within the plugin settings was vulnerable to SQL Injection through a high privileged user (admin+).
CVE-2021-4386 1 Flippercode 1 Wp-security-questions 2024-08-03 8.8 High
The WP Security Question plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.5. This is due to missing or incorrect nonce validation on the save() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-28172 1 Flippercode 1 Wp Google Map 2024-08-02 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.
CVE-2023-23878 1 Flippercode 1 Wp Google Map 2024-08-02 5.9 Medium
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS plugin <= 4.3.9 versions.