Lucene search

K

Community Events Security Vulnerabilities

cve
cve

CVE-2015-3313

SQL injection vulnerability in WordPress Community Events plugin before 1.4.

9.8CVSS

9.8AI Score

0.007EPSS

2017-09-07 08:29 PM
31
cve
cve

CVE-2021-24496

The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in adm...

6.1CVSS

6AI Score

0.001EPSS

2021-08-02 11:15 AM
28
4
cve
cve

CVE-2022-44742

Auth. (admin+) Stored Cross-Site Scripting vulnerability in Yannick Lefebvre Community Events plugin <= 1.4.8 versions.

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-23 12:15 PM
35
cve
cve

CVE-2024-6270

The Community Events WordPress plugin before 1.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

5.4AI Score

0.0004EPSS

2024-08-05 06:16 AM
7
cve
cve

CVE-2024-6271

The Community Events WordPress plugin before 1.5 does not have CSRF check in place when deleting events, which could allow attackers to make a logged in admin delete arbitrary events via a CSRF attack

5.4CVSS

6.5AI Score

0.0005EPSS

2024-07-22 06:15 AM
25