Lucene search

K

Registrations For The Events Calendar Security Vulnerabilities

cve
cve

CVE-2021-24876

The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-29 09:15 AM
20
cve
cve

CVE-2021-24943

The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection.

9.8CVSS

9.7AI Score

0.216EPSS

2021-12-06 04:15 PM
25
4
cve
cve

CVE-2021-25083

The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-24 08:15 AM
30
cve
cve

CVE-2024-39638

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Roundup WP Registrations for the Events Calendar allows SQL Injection.This issue affects Registrations for the Events Calendar: from n/a through 2.12.2.

8.8CVSS

8.9AI Score

0.001EPSS

2024-08-29 03:15 PM
26