Lucene search

K

Events Manager Pro Security Vulnerabilities

cve
cve

CVE-2013-1407

Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) scope parameter to index.php; (2) user_name, (3) dbem_phone, (4)...

5.8AI Score

0.002EPSS

2014-05-13 02:55 PM
23