Lucene search

K

Eventbrite Tickets Security Vulnerabilities - February

cve
cve

CVE-2015-5485

Cross-site scripting (XSS) vulnerability in the Event Import page (import-eventbrite-events.php) in the Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "error" parameter to wp-admin/edit.php.

6AI Score

0.004EPSS

2015-08-18 03:59 PM
24
cve
cve

CVE-2024-1053

The Event Tickets and Registration plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'email' action in all versions up to, and including, 5.8.1. This makes it possible for authenticated attackers, with contributor-level access and above, to e...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-22 06:15 AM
47
cve
cve

CVE-2024-1316

The Event Tickets and Registration WordPress plugin before 5.8.1, Events Tickets Plus WordPress plugin before 5.9.1 does not prevent users with at least the contributor role from leaking the existence of certain events they shouldn't have access to. (e.g. draft, private, pending review, pw-protecte...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-04 09:15 PM
33
cve
cve

CVE-2024-2261

The Event Tickets and Registration plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 5.8.2 via the RSVP functionality. This makes it possible for authenticated attackers, with contributor access and above, to extract sensitive data including ...

4.3CVSS

9AI Score

0.0004EPSS

2024-04-09 07:15 PM
37