Vulnerabilities (CVE)

Filtered by vendor Easy2map Subscribe
Filtered by product Easy2map-photos
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4615 1 Easy2map 1 Easy2map-photos 2023-12-10 7.5 HIGH 9.8 CRITICAL
Vulnerability in Easy2map-photos WordPress Plugin v1.09 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables
CVE-2015-4617 1 Easy2map 1 Easy2map-photos 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability in Easy2map-photos WordPress Plugin v1.09 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory.