Google Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.021
1.118
1.216
1.314
1.412

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix81
Temporary Fix0
Workaround0
Unavailable1
Not Defined117

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High2
Functional0
Proof-of-Concept5
Unproven0
Not Defined192

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local0
Adjacent9
Network190

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High26
Low71
None102

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required127
None72

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤36
≤432
≤552
≤648
≤736
≤817
≤96
≤102

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤36
≤432
≤552
≤651
≤740
≤812
≤96
≤100

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤320
≤440
≤581
≤619
≤725
≤812
≤90
≤102

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤40
≤514
≤618
≤726
≤86
≤928
≤1010

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤513
≤621
≤711
≤89
≤95
≤101

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k54
<2k120
<5k21
<10k1
<25k1
<50k2
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k176
<2k22
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (819): 0.0.1, 0.0.2, 0.1, 0.2, 0.3, 0.3.1, 0.3.2, 0.4, 0.4.1, 0.4.2, 0.4.3, 0.5, 0.6, 0.6.1, 0.6.2, 0.7, 0.8, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.33, 0.34, 0.35, 0.36, 0.37, 0.38, 0.39, 0.40, 0.41, 0.42, 0.43, 0.44, 0.45, 0.46, 0.47, 0.48, 0.49, 0.50, 0.51, 0.52, 0.53, 0.54, 0.55, 0.56, 0.57, 0.58, 0.59, 0.60, 0.61, 0.62, 0.63, 0.64, 0.65, 0.66, 0.67, 0.68, 0.69, 0.70, 0.71, 0.72, 0.73, 0.74, 0.75, 0.76, 0.77, 0.78, 0.79, 0.80, 0.81, 0.82, 0.83, 0.84, 0.85, 0.86, 0.87, 0.88, 0.89, 0.90, 0.91, 0.92, 0.93, 0.94, 0.95, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0.36, 1.0.37, 1.0.38, 1.0.39, 1.0.41, 1.0.42, 1.0.43, 1.0.44, 1.0.45, 1.0.46, 1.0.47, 1.0.48, 1.0.49, 1.0.51, 1.0.52, 1.0.53, 1.0.54, 1.0.55, 1.0.56, 1.0.57, 1.0.58, 1.0.59, 1.0.61, 1.0.62, 1.0.63, 1.0.64, 1.0.65, 1.0.66, 1.0.67, 1.0.68, 1.0.69, 1.0.71, 1.0.72, 1.0.73, 1.0.74, 1.05, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.1.12, 1.1.13, 1.1.14, 1.1.15, 1.1.16, 1.1.17, 1.1.18, 1.1.19, 1.1.21, 1.1.22, 1.1.23, 1.1.24, 1.1.25, 1.1.26, 1.1.27, 1.1.28, 1.1.29, 1.1.31, 1.1.32, 1.1.33, 1.1.34, 1.1.35, 1.1.36, 1.1.37, 1.1.38, 1.1.39, 1.1.41, 1.1.42, 1.1.43, 1.1.44, 1.1.45, 1.1.46, 1.1.47, 1.1.48, 1.1.49, 1.1.51, 1.1.52, 1.1.53, 1.1.54, 1.1.55, 1.1.56, 1.1.57, 1.1.58, 1.1.59, 1.1.61, 1.1.62, 1.1.63, 1.1.64, 1.1.65, 1.1.66, 1.1.67, 1.1.68, 1.1.69, 1.1.71, 1.1.72, 1.1.73, 1.1.74, 1.1.75, 1.1.76, 1.1.77, 1.1.78, 1.1.79, 1.1.81, 1.1.82, 1.1.83, 1.1.84, 1.1.85, 1.1.86, 1.1.87, 1.1.88, 1.1.89, 1.1.91, 1.1.92, 1.1.93, 1.1.94, 1.1.95, 1.1.96, 1.1.97, 1.1.98, 1.1.99, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.6.1, 1.2.6.2, 1.2.6.3, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.4, 1.4.1, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.6, 1.6.1, 1.6.2, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.9.15, 1.9.16, 1.9.17, 1.9.18, 1.9.19, 1.9.21, 1.9.22, 1.9.23, 1.9.24, 1.9.25, 1.9.26, 1.9.27, 1.9.28, 1.9.29, 1.9.31, 1.9.32, 1.9.33, 1.10, 1.11, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5, 1.11.6, 1.11.7, 1.11.8, 1.11.9, 1.11.11, 1.12, 1.13, 1.14, 1.15, 1.15.1, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.33.1, 1.33.2, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.4, 2.4.1, 2.4.2, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.5.11, 2.5.12, 2.5.13, 2.5.14, 2.5.15, 2.5.16, 2.5.17, 2.6, 2.6.1, 2.7, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.8.4, 2.9, 2.53, 2.53.1, 2.53.2, 2.53.3, 2.53.4, 2.53.5, 2.53.6, 2.53.7, 2.53.8, 2.54, 2.54.1, 2.54.2, 2.54.3, 2.54.4, 2.54.5, 3, 3.0, 3.0.1, 3.0.2, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.3, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.6, 3.7, 3.7.1, 3.98, 3.98.1, 3.98.2, 3.98.3, 3.98.4, 3.98.5, 3.98.6, 3.98.7, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.3, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.8, 4.3.9, 4.4, 4.5, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, 4.5.6, 4.5.7, 4.5.8, 4.5.9, 4.5.11, 4.5.12, 4.5.13, 4.5.14, 4.5.15, 4.5.16, 4.5.17, 4.5.18, 4.5.19, 4.5.21, 4.5.22, 4.5.23, 4.5.24, 4.6, 4.7, 4.8, 4.9, 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 4.550.vb_327fca_3db_11, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.1, 5.1.1, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.3, 5.4, 5.5, 5.5.1, 5.5.2, 5.5.3, 5.5.4, 5.5.5, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 5.7, 5.7.1, 5.7.2, 5.7.3, 5.7.4, 5.7.5, 5.7.6, 5.7.7, 5.7.8, 5.7.9, 5.8, 5.9, 5.10, 5.11, 6, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.7, 6.0.8, 6.0.9, 6.0.11, 6.1, 6.2, 6.3.14, 6.4.9, 6.4.9.1, 6.4.9.2, 6.4.9.3, 6.4.9.4, 6.4.9.5, 7.0.10246, 7.1, 7.10.1, 7.10.2, 7.10.3, 7.10.4, 7.10.5, 7.10.6, 7.10.7, 7.10.8, 7.10.9, 7.10.11, 7.10.12, 7.10.13, 7.10.14, 7.10.15, 7.10.16, 7.10.17, 7.10.18, 7.10.19, 7.10.21, 7.10.22, 7.10.23, 7.10.24, 7.10.25, 7.10.26, 7.10.27, 7.10.28, 7.10.29, 7.10.31, 7.10.32, 7.10.33, 7.10.34, 7.10.35, 7.10.36, 7.10.37, 7.10.38, 7.10.39, 7.10.41, 7.10.42, 7.11, 7.11.1, 7.11.2, 7.11.3, 7.11.4, 7.11.5, 7.11.6, 7.11.7, 7.11.8, 7.11.9, 7.11.11, 7.11.12, 7.11.13, 7.11.14, 7.11.15, 7.11.16, 7.11.17, 7.11.18, 7.11.19, 7.11.21, 7.11.22, 7.11.23, 7.11.24, 7.11.25, 7.11.26, 7.11.27, 7.11.28, 7.11.29, 7.11.31, 7.11.32, 7.11.33, 7.11.34, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.11, 8.1.12, 9, 9.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.0.9, 9.0.11, 9.0.12, 9.0.13, 9.0.14, 9.0.15, 9.0.16, 9.0.17, 9.0.18, 9.0.19, 9.0.21, 9.0.22, 9.0.23, 9.0.24, 9.0.25, 9.0.26, 9.0.27, 9.0.28, 9.0.29, 9.1, 9.2, 9.3, 9.4, 9.5, 9.5.1, 9.5.2, 9.5.3, 9.6, 9.7, 10.0, 10.1, 10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9, 11, 11.0, 11.0.1, 11.0.2, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 20231125

Software Type: E-Commerce Management Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/16/20242.42.4WooCommerce Google Feed Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3067
04/15/20246.16.1ExportFeed Product Feed on WooCommerce for Google Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-32087
04/15/20245.75.6PineWise WP Google Analytics Events Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-32145
04/12/20244.34.2Supsystic Easy Google Maps Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-31269
04/01/20246.16.110Web Map Builder for Google Maps Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-31116
03/29/20247.37.1Integrate Google Drive Plugin Setting authorization$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-2086
03/27/20245.04.9Interfacelab Media Cloud for Amazon S3, Imgix, Google Cloud Storage, DigitalOcean Spaces Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2024-29795
03/27/20245.75.6WP Go Maps WP Google Maps Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-29931
03/26/20246.46.3GSheetConnector CF7 Google Sheets Connector Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-44989
03/25/20244.34.2CodePeople Google Maps CP Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-25039
03/25/20245.45.3ShareThis Dashboard for Google Analytics Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2022-45851
03/19/20244.14.1WP Marketing Robot WooCommerce Google Feed Manager Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-29112
02/20/20245.85.7WooCommerce Google Sheet Connector Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-1562
02/12/20244.34.1Analytics Insights for Google Analytics 4 Plugin oauth2callback.php redirect$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-0250
02/05/20245.15.1Dan Dulaney Dan's Embedder for Google Calendar Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-51504
01/31/20245.15.1Codeboxr CBX Map for Google Map & OpenStreetMap Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-22297
01/16/20244.44.4UpQode Google Maps Plugin Shortcode Attribute cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-0094
01/12/20243.53.4Plugin for Google Reviews Shortcode cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2023-6884
01/08/20245.15.1Michiel van Eerd Private Google Calendars Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-52198
01/08/20248.78.6Google Integrator Addon Cookie sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-6921
01/02/20247.17.0OMGF GDPR Compliant, Faster Google Fonts Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-6600
12/29/20235.85.8Ian Kennerley Google Photos Gallery with Shortcodes Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-51373
12/29/20237.06.9miniOrange Google Authenticator Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-44589
12/17/20235.85.8SoftLab Integrate Google Drive Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-49769
12/07/20235.05.0SoftLab Integrate Google Drive Plugin redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-47548

174 more entries are not shown

Do you know our Splunk app?

Download it now for free!