RSS   Vulnerabilities for 'Googlemaps'   RSS

2017-09-27
 
CVE-2014-9686

 

 
The Googlemaps plugin 3.2 and earlier for Joomla! allows remote attackers with control of a sub-domain belonging to a victim domain to cause a denial of service via the 'url' parameter to plugin_googlemap3_kmlprxy.php. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7428.

 
2017-09-14
 
CVE-2013-7429

 

 
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to conduct XML injection attacks via the url parameter to plugin_googlemap2_proxy.php.

 
2017-09-07
 
CVE-2013-7428

 

 
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to cause a denial of service via the url parameter to plugin_googlemap2_proxy.php.

 
2017-08-29
 
CVE-2013-7433

 

 
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla!.

 
 
CVE-2013-7432

 

 
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.

 
 
CVE-2013-7431

 

 
Full path disclosure in the Googlemaps plugin before 3.1 for Joomla!.

 
2017-08-28
 
CVE-2013-7430

 

 
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the xmlns parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top