Vulnerabilities (CVE)

Filtered by vendor Easy2map Subscribe
Filtered by product Easy2map
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7669 1 Easy2map 1 Easy2map 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to "upload file functionality."
CVE-2015-7668 1 Easy2map 1 Easy2map 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter.