Vulnerability CVE-2013-7432


Published: 2017-08-29   Modified: 2017-08-30

Description:
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mapsplugin -> Googlemaps 

 References:
http://securityvulns.ru/docs29645.html
http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html
http://www.openwall.com/lists/oss-security/2015/02/26/11

Copyright 2024, cxsecurity.com

 

Back to Top