Lucene search

K

Events Manager Security Vulnerabilities

cve
cve

CVE-2012-6716

The events-manager plugin before 5.1.7 for WordPress has XSS via JSON call links.

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
29
cve
cve

CVE-2013-7477

The events-manager plugin before 5.5.2 for WordPress has XSS in the booking form.

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
27
cve
cve

CVE-2013-7478

The events-manager plugin before 5.5 for WordPress has XSS via EM_Ticket::get_post.

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
24
cve
cve

CVE-2013-7479

The events-manager plugin before 5.3.9 for WordPress has XSS in the search form field.

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
23
cve
cve

CVE-2013-7480

The events-manager plugin before 5.3.6.1 for WordPress has XSS via the booking form and admin areas.

6.1CVSS

6AI Score

0.001EPSS

2019-08-22 01:15 PM
23
cve
cve

CVE-2015-9297

The events-manager plugin before 5.6 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-13 05:15 PM
41
cve
cve

CVE-2015-9298

The events-manager plugin before 5.6 for WordPress has code injection.

9.8CVSS

9.7AI Score

0.002EPSS

2019-08-13 05:15 PM
43
cve
cve

CVE-2015-9299

The events-manager plugin before 5.5.7.1 for WordPress has DOM XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-13 05:15 PM
30
cve
cve

CVE-2015-9300

The events-manager plugin before 5.5.7 for WordPress has multiple XSS issues.

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-13 05:15 PM
28
cve
cve

CVE-2018-0576

Cross-site scripting vulnerability in Events Manager plugin prior to version 5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5.4AI Score

0.001EPSS

2018-05-14 01:29 PM
34
cve
cve

CVE-2018-13137

The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body parameter to the wp-admin/edit.php?post_type=event&page=events-manager-options URI.

4.8CVSS

4.9AI Score

0.001EPSS

2019-04-12 06:29 PM
36
cve
cve

CVE-2019-16523

The events-manager plugin through 5.9.5 for WordPress (aka Events Manager) is susceptible to Stored XSS due to improper encoding and insertion of data provided to the attribute map_style of shortcodes (locations_map and events_map) provided by the plugin.

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-16 03:15 PM
59
cve
cve

CVE-2020-35012

The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to an SQL Injection

7.2CVSS

7.2AI Score

0.001EPSS

2021-12-01 11:15 PM
17
7
cve
cve

CVE-2020-35037

The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape some search parameter before outputing them in pages, which could lead to Cross-Site Scripting issues

6.1CVSS

6AI Score

0.001EPSS

2021-12-01 11:15 PM
18
5
cve
cve

CVE-2023-48326

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pixelite Events Manager allows Reflected XSS.This issue affects Events Manager: from n/a through 6.4.5.

7.1CVSS

6.5AI Score

0.0005EPSS

2023-11-30 12:15 PM
48