Lucene search

K

Event Espresso Security Vulnerabilities

cve
cve

CVE-2017-1002026

Vulnerability in wordpress plugin Event Expresso Free v3.1.37.11.L, The function edit_event_category does not sanitize user-supplied input via the $id parameter before passing it into an SQL statement.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2020-26153

A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page para...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-13 11:15 AM
26
2