Lucene search

K

Events Manager Security Vulnerabilities

cve
cve

CVE-2019-16523

The events-manager plugin through 5.9.5 for WordPress (aka Events Manager) is susceptible to Stored XSS due to improper encoding and insertion of data provided to the attribute map_style of shortcodes (locations_map and events_map) provided by the...

5.4CVSS

6AI Score

0.001EPSS

2019-10-16 03:15 PM
57
cve
cve

CVE-2012-6716

The events-manager plugin before 5.1.7 for WordPress has XSS via JSON call...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-22 01:15 PM
27
cve
cve

CVE-2013-7480

The events-manager plugin before 5.3.6.1 for WordPress has XSS via the booking form and admin...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-22 01:15 PM
18
cve
cve

CVE-2013-7477

The events-manager plugin before 5.5.2 for WordPress has XSS in the booking...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-22 01:15 PM
23
cve
cve

CVE-2013-7478

The events-manager plugin before 5.5 for WordPress has XSS via...

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
22
cve
cve

CVE-2013-7479

The events-manager plugin before 5.3.9 for WordPress has XSS in the search form...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-22 01:15 PM
20
cve
cve

CVE-2015-9297

The events-manager plugin before 5.6 for WordPress has...

6.1CVSS

7AI Score

0.001EPSS

2019-08-13 05:15 PM
35
cve
cve

CVE-2015-9298

The events-manager plugin before 5.6 for WordPress has code...

9.8CVSS

7.7AI Score

0.002EPSS

2019-08-13 05:15 PM
38
cve
cve

CVE-2015-9299

The events-manager plugin before 5.5.7.1 for WordPress has DOM...

6.1CVSS

7AI Score

0.001EPSS

2019-08-13 05:15 PM
25
cve
cve

CVE-2015-9300

The events-manager plugin before 5.5.7 for WordPress has multiple XSS...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-13 05:15 PM
25
cve
cve

CVE-2018-13137

The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body parameter to the wp-admin/edit.php?post_type=event&page=events-manager-options...

4.8CVSS

6AI Score

0.001EPSS

2019-04-12 06:29 PM
33
cve
cve

CVE-2018-9020

The Events Manager plugin before 5.8.1.2 for WordPress allows XSS via the events-manager.js mapTitle parameter in the Google Maps...

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-26 02:29 AM
19
cve
cve

CVE-2013-1407

Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) scope parameter to index.php; (2) user_name, (3) dbem_phone, (4)...

5.8AI Score

0.002EPSS

2014-05-13 02:55 PM
23