CVE-2013-7428

The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to cause a denial of service via the url parameter to plugin_googlemap2_proxy.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mapsplugin:googlemaps:*:*:*:*:*:joomla\!:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html - Vendor Advisory () http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html - Vendor Advisory, URL Repurposed

Information

Published : 2017-09-07 16:29

Updated : 2024-02-14 01:17


NVD link : CVE-2013-7428

Mitre link : CVE-2013-7428

CVE.ORG link : CVE-2013-7428


JSON object : View

Products Affected

mapsplugin

  • googlemaps
CWE
CWE-400

Uncontrolled Resource Consumption