Translate WordPress – Google Language Translator

Information

Software Type Plugin
Software Slug google-language-translator (view on wordpress.org)
Software Status Active
Software Author edo888
Software Website gtranslate.io
Software Downloads 3,257,584
Software Active Installs 100,000
Software Record Last Updated June 5, 2024

8 Vulnerabilities

Title Status CVE ID CVSS Researchers Date
Translate WordPress with GTranslate <= 2.9.8 & Translate WordPress – Google Language Translator <= 6.0.13 - Missing Authorization to Sensitive Information Disclosure Patched CVE-2022-0770 8.8 Diogo Real March 7, 2022
Google Language Translator <= 6.0.9 - Reflected Cross-Site Scripting Patched 7.1 Ram July 21, 2021
Google Language Translator <= 6.0.9 - Authenticated Cross-Site Scripting Patched 6.4 July 20, 2021
Google Language Translator <= 4.0.9 - Authenticated Stored Cross-Site Scripting Patched 6.4 Marcin Probola August 13, 2015
Google Language Translator <= 5.0.05 - Cross-Site Scripting Patched CVE-2016-10870 6.1 April 18, 2016
Google Language Translator <= 6.0.19 - Missing Authorization via admin notifications Patched CVE-2023-50375 5.3 Abdi Pranata December 13, 2023
Google Language Translator <= 6.0.20 - Missing Authorization to Notice Dismissal Patched 5.3 December 8, 2023
Translate WordPress - Google Language Translator <= 6.0.11 - Admin+ Stored Cross-Site Scripting Patched CVE-2021-24594 4.8 Asif Nawaz Minhas October 5, 2021

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation