Viewing 3 replies - 1 through 3 (of 3 total)
  • Hi,
    v2.2 of the plugin was audited by a security company and several issues were found which were all solves with v2.3. So this security warning is no longer valid and Maps Marker thus safe to use 🙂
    regards,
    Robert

    PS: as I give support for free, I’d really appreciate a vote for my plugin on http://wordpress.org/extend/plugins/leaflet-maps-marker 😉

    Hi again,
    checked the info page again – I am not sure to what the author is referring (the old security report or a new one). According to his description I dont see how my plugin should be used for this kind of attack – I will contact him for details on how to reproduce this (my guess is still that he references the old security issues which already have been fixed…)

    Hi,
    the author just updated the info on his website – as guessed he was referring to security issues which were found in v2.2 and fixed with v2.3.
    regards,
    Robert

Viewing 3 replies - 1 through 3 (of 3 total)
  • The topic ‘SQL injection vulnerability?’ is closed to new replies.