Lucene search

K

Event List Security Vulnerabilities

cve
cve

CVE-2017-12068

The Event List plugin 0.7.9 for WordPress has XSS in the slug array parameter to wp-admin/admin.php in an el_admin_categories delete_bulk action.

6.1CVSS

6AI Score

0.001EPSS

2017-08-01 05:29 AM
24
cve
cve

CVE-2017-9429

SQL injection vulnerability in the Event List plugin 0.7.8 for WordPress allows an authenticated user to execute arbitrary SQL commands via the id parameter to wp-admin/admin.php.

8.8CVSS

9AI Score

0.001EPSS

2017-06-13 06:29 PM
30
cve
cve

CVE-2022-0418

The Event List WordPress plugin before 0.8.8 does not sanitise and escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks against other admin even when the unfiltered_html is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2022-05-02 04:15 PM
50
4