Lucene search

K

Community Events Security Vulnerabilities

cve
cve

CVE-2022-44742

Auth. (admin+) Stored Cross-Site Scripting vulnerability in Yannick Lefebvre Community Events plugin <= 1.4.8...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-23 12:15 PM
34
cve
cve

CVE-2021-24496

The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in...

6.1CVSS

6AI Score

0.001EPSS

2021-08-02 11:15 AM
26
4
cve
cve

CVE-2015-3313

SQL injection vulnerability in WordPress Community Events plugin before...

9.8CVSS

9.8AI Score

0.007EPSS

2017-09-07 08:29 PM
27