The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to cause a denial of service via the url parameter to plugin_googlemap2_proxy.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T16:00:00

Updated: 2024-08-06T18:09:16.985Z

Reserved: 2015-02-26T00:00:00

Link: CVE-2013-7428

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-07T16:29:00.190

Modified: 2024-02-14T01:17:43.863

Link: CVE-2013-7428

cve-icon Redhat

No data.