Vulnerabilities (CVE)

Filtered by vendor Mapsplugin Subscribe
Filtered by product Googlemaps
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7429 1 Mapsplugin 1 Googlemaps 2024-02-14 7.5 HIGH 9.8 CRITICAL
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to conduct XML injection attacks via the url parameter to plugin_googlemap2_proxy.php.
CVE-2013-7430 1 Mapsplugin 1 Googlemaps 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the xmlns parameter.
CVE-2013-7428 1 Mapsplugin 1 Googlemaps 2024-02-14 5.0 MEDIUM 7.5 HIGH
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to cause a denial of service via the url parameter to plugin_googlemap2_proxy.php.
CVE-2013-7432 1 Mapsplugin 1 Googlemaps 2024-02-14 5.0 MEDIUM 7.5 HIGH
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.
CVE-2013-7431 1 Mapsplugin 1 Googlemaps 2024-02-14 5.0 MEDIUM 5.3 MEDIUM
Full path disclosure in the Googlemaps plugin before 3.1 for Joomla!.
CVE-2013-7433 1 Mapsplugin 1 Googlemaps 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla!.
CVE-2014-9686 1 Mapsplugin 1 Googlemaps 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Googlemaps plugin 3.2 and earlier for Joomla! allows remote attackers with control of a sub-domain belonging to a victim domain to cause a denial of service via the 'url' parameter to plugin_googlemap3_kmlprxy.php. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7428.