Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-12T22:24:13.073Z

Updated: 2023-11-12T22:24:13.073Z

Reserved: 2023-03-13T14:15:16.910Z


Link: CVE-2023-28172

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-12T23:15:09.617

Modified: 2023-11-17T19:11:32.103


Link: CVE-2023-28172

JSON object: View

cve-icon Redhat Information

No data.

CWE