Lucene search

K

EventPrime Security Vulnerabilities

cve
cve

CVE-2023-33321

Missing Authorization vulnerability in Metagauss EventPrime allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects EventPrime: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 07:15 AM
23
cve
cve

CVE-2024-29776

Cross Site Scripting (XSS) vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through...

5.9CVSS

6.4AI Score

0.0004EPSS

2024-03-27 01:15 PM
26
cve
cve

CVE-2024-24832

Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-03-23 03:15 PM
34
cve
cve

CVE-2024-1321

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 3.4.2. This is due to the plugin allowing unauthenticated users to update the status of order payments. This makes it possible for unauthenticated...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
3
cve
cve

CVE-2024-1126

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_attendees_email_by_event_id() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
cve
cve

CVE-2024-1127

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the booking_export_all() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-1124

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the ep_send_attendees_email() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with.....

4.3CVSS

7AI Score

0.0004EPSS

2024-03-09 07:15 AM
32
cve
cve

CVE-2024-1125

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the calendar_events_delete() function in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers, with...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-09 07:15 AM
35
cve
cve

CVE-2024-1320

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'offline_status' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-09 07:15 AM
35
cve
cve

CVE-2024-1123

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_frontend_event_submission() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-09 07:15 AM
31
cve
cve

CVE-2023-6447

The EventPrime WordPress plugin before 3.3.6 lacks authentication and authorization, allowing unauthenticated visitors to access private and password protected Events by guessing their numeric id/event...

5.3CVSS

7.5AI Score

0.0005EPSS

2024-01-22 08:15 PM
15
cve
cve

CVE-2023-4252

The EventPrime WordPress plugin through 3.2.9 specifies the price of a booking in the client request, allowing an attacker to purchase bookings without...

5.3CVSS

6.9AI Score

0.0005EPSS

2023-11-27 05:15 PM
21
cve
cve

CVE-2023-5238

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-10-31 02:15 PM
14
cve
cve

CVE-2023-5519

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF...

4.3CVSS

7.2AI Score

0.0005EPSS

2023-10-31 02:15 PM
8
cve
cve

CVE-2023-4251

The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF...

4.3CVSS

7.2AI Score

0.0005EPSS

2023-10-31 02:15 PM
13
cve
cve

CVE-2023-4250

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-10-31 02:15 PM
8
cve
cve

CVE-2023-45637

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime EventPrime – Events Calendar, Bookings and Tickets plugin <= 3.1.5...

6.1CVSS

6.8AI Score

0.0005EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-35884

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-06-20 07:15 AM
9
cve
cve

CVE-2023-33326

Unauth. Reflected (XSS) Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 2.8.6...

6.1CVSS

6AI Score

0.0005EPSS

2023-05-28 06:15 PM
14