Lucene search

K

Events Security Vulnerabilities

cve
cve

CVE-2024-6225

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.5 (and 7.5.1 for the Pro version) due to insufficient input sanitization and output escaping. This makes it...

4.4CVSS

4.3AI Score

0.0004EPSS

2024-06-21 08:15 AM
7
cve
cve

CVE-2024-1295

The events-calendar-pro WordPress plugin before 6.4.0.1, The Events Calendar WordPress plugin before 6.4.0.1 does not prevent users with at least the contributor role from leaking details about events they shouldn't have access to. (e.g. password-protected events, drafts,...

6.4AI Score

0.0004EPSS

2024-06-14 06:15 AM
26
cve
cve

CVE-2024-3492

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'event', 'location', and 'event_category' shortcodes in all versions up to, and including, 6.4.7.3 due to insufficient input sanitization and output...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-12 11:15 AM
20
cve
cve

CVE-2024-4669

The Events Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Basic Slider, Upcoming Events, and Schedule widgets in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-11 09:15 PM
23
cve
cve

CVE-2024-30515

Missing Authorization vulnerability in Pixelite Events Manager.This issue affects Events Manager: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-09 11:15 AM
34
cve
cve

CVE-2024-4180

The Events Calendar WordPress plugin before 6.4.0.1 does not properly sanitize user-submitted content when rendering some views via...

7.1AI Score

0.0004EPSS

2024-06-04 06:15 AM
10
cve
cve

CVE-2023-44478

Cross-Site Request Forgery (CSRF) vulnerability in WP Hive Events Rich Snippets for Google allows Exploitation of Trusted Credentials.This issue affects Events Rich Snippets for Google: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-05-17 09:15 AM
48
cve
cve

CVE-2024-31433

Cross-Site Request Forgery (CSRF) vulnerability in The Events Calendar.This issue affects The Events Calendar: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 10:15 AM
26
cve
cve

CVE-2024-32094

Cross-Site Request Forgery (CSRF) vulnerability in ChurchThemes Church Content – Sermons, Events and More.This issue affects Church Content – Sermons, Events and More: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-15 09:15 AM
28
cve
cve

CVE-2024-32145

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PineWise WP Google Analytics Events allows Reflected XSS.This issue affects WP Google Analytics Events: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-15 07:15 AM
27
cve
cve

CVE-2024-30421

Cross-Site Request Forgery (CSRF) vulnerability in Pixelite Events Manager.This issue affects Events Manager: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-28 09:15 AM
29
cve
cve

CVE-2024-2111

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the physical location value in all versions up to, and including, 6.4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

7.5AI Score

0.0004EPSS

2024-03-28 02:15 AM
31
cve
cve

CVE-2024-2110

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.4.7.1. This is due to missing or incorrect nonce validation on several actions. This makes it possible for unauthenticated attackers.....

4.3CVSS

8.9AI Score

0.0004EPSS

2024-03-28 02:15 AM
25
cve
cve

CVE-2024-1484

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the date parameters in all versions up to, and including, 1.0.98 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated....

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
cve
cve

CVE-2024-1321

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 3.4.2. This is due to the plugin allowing unauthenticated users to update the status of order payments. This makes it possible for unauthenticated...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
3
cve
cve

CVE-2024-1126

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_attendees_email_by_event_id() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated...

5.3CVSS

5.9AI Score

0.0004EPSS

2024-03-13 04:15 PM
13
cve
cve

CVE-2024-1127

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the booking_export_all() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
12
cve
cve

CVE-2024-0976

The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the plugin parameter in all versions up to, and including, 3.1.41 due to insufficient input sanitization and output escaping. This makes it.....

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
cve
cve

CVE-2024-0614

The Events Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 6.4.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions....

4.4CVSS

5AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2024-1124

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the ep_send_attendees_email() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with.....

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-09 07:15 AM
32
cve
cve

CVE-2024-1125

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the calendar_events_delete() function in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers, with...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-09 07:15 AM
35
cve
cve

CVE-2024-1320

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'offline_status' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-09 07:15 AM
35
cve
cve

CVE-2024-1123

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_frontend_event_submission() function in all versions up to, and including, 3.4.2. This makes it possible for authenticated...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-03-09 07:15 AM
31
cve
cve

CVE-2024-1319

The Events Tickets Plus WordPress plugin before 5.9.1 does not prevent users with at least the contributor role from leaking the attendees list on any post type regardless of status. (e.g. draft, private, pending review, password-protected, and trashed...

6.7AI Score

0.0004EPSS

2024-03-04 09:15 PM
31
cve
cve

CVE-2024-1316

The Event Tickets and Registration WordPress plugin before 5.8.1, Events Tickets Plus WordPress plugin before 5.9.1 does not prevent users with at least the contributor role from leaking the existence of certain events they shouldn't have access to. (e.g. draft, private, pending review,...

6.7AI Score

0.0004EPSS

2024-03-04 09:15 PM
30
cve
cve

CVE-2024-1122

The Event Manager, Events Calendar, Events Tickets for WooCommerce – Eventin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_data() function in all versions up to, and including, 3.3.50. This makes it possible for unauthenticated...

5.3CVSS

6AI Score

0.0005EPSS

2024-02-09 05:15 AM
15
cve
cve

CVE-2023-6808

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes.....

6.4CVSS

5.6AI Score

0.001EPSS

2024-02-05 10:15 PM
19
cve
cve

CVE-2023-6557

The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data...

5.3CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
31
cve
cve

CVE-2023-7170

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-22 08:15 PM
15
cve
cve

CVE-2023-52142

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Cool Plugins Events Shortcodes For The Events Calendar.This issue affects Events Shortcodes For The Events Calendar: from n/a through...

8.8CVSS

9AI Score

0.001EPSS

2024-01-08 09:15 PM
30
cve
cve

CVE-2023-50860

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TMS Booking for Appointments and Events Calendar – Amelia allows Stored XSS.This issue affects Booking for Appointments and Events Calendar – Amelia: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-28 11:15 AM
10
cve
cve

CVE-2023-51386

Sandbox Accounts for Events provides multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI. Authenticated users could potentially read data from the events table by sending request payloads to the events API, collecting information on planned...

7.8CVSS

3.8AI Score

0.0004EPSS

2023-12-22 10:15 PM
11
cve
cve

CVE-2023-50928

"Sandbox Accounts for Events" provides multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI. Authenticated users could potentially claim and access empty AWS accounts by sending request payloads to the account API containing non-existent event.....

9CVSS

8.9AI Score

0.001EPSS

2023-12-22 09:15 PM
12
cve
cve

CVE-2023-6203

The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted...

7.5CVSS

7.5AI Score

0.002EPSS

2023-12-18 08:15 PM
13
cve
cve

CVE-2023-49181

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Event Manager WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce allows Stored XSS.This issue affects WP Event Manager – Events Calendar, Registrations, Sell...

5.9CVSS

5.8AI Score

0.0004EPSS

2023-12-15 03:15 PM
26
cve
cve

CVE-2023-47827

Incorrect Authorization vulnerability in NicheAddons Events Addon for Elementor allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Events Addon for Elementor: from n/a through...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-30 02:15 PM
26
cve
cve

CVE-2023-48326

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pixelite Events Manager allows Reflected XSS.This issue affects Events Manager: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-11-30 12:15 PM
45
cve
cve

CVE-2023-47697

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Event Manager WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin <= 3.1.39...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-13 11:15 PM
26
cve
cve

CVE-2023-31093

Cross-Site Request Forgery (CSRF) vulnerability in Chronosly Chronosly Events Calendar plugin <= 2.6.2...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
7
cve
cve

CVE-2023-45637

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime EventPrime – Events Calendar, Bookings and Tickets plugin <= 3.1.5...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-4021

The Modern Events Calendar lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Google API key and Calendar ID in versions up to, but not including, 7.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-20 08:15 AM
49
cve
cve

CVE-2023-4423

The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.1.37.1 due to insufficient input sanitization and output escaping. This makes it possible...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
10
cve
cve

CVE-2023-3787

A vulnerability classified as problematic was found in Codecanyon Tiva Events Calender 1.4. This vulnerability affects unknown code. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

5.4CVSS

5.2AI Score

0.001EPSS

2023-07-20 03:15 PM
20
cve
cve

CVE-2023-29427

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in TMS Booking for Appointments and Events Calendar – Amelia plugin <= 1.0.75...

7.1CVSS

6AI Score

0.0005EPSS

2023-06-26 09:15 AM
22
cve
cve

CVE-2022-4950

Several WordPress plugins developed by Cool Plugins are vulnerable to arbitrary plugin installation and activation that can lead to remote code execution by authenticated attackers with minimal permissions, such as a...

8.8CVSS

8.8AI Score

0.004EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2023-24376

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Nico Graff WP Simple Events plugin <= 1.0...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-08 10:15 PM
14
cve
cve

CVE-2023-1021

The amr ical events lists WordPress plugin through 6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-02 08:15 AM
20
cve
cve

CVE-2023-1400

The Modern Events Calendar Lite WordPress plugin before 6.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-03-27 04:15 PM
27
cve
cve

CVE-2022-44742

Auth. (admin+) Stored Cross-Site Scripting vulnerability in Yannick Lefebvre Community Events plugin <= 1.4.8...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-23 12:15 PM
34
cve
cve

CVE-2023-28660

The Events Made Easy WordPress Plugin, version <= 2.3.14 is affected by an authenticated SQL injection vulnerability in the 'search_name' parameter in the eme_recurrences_list...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-22 09:15 PM
25
Total number of security vulnerabilities133