Lucene search

K

Wp Travel Engine Security Vulnerabilities

cve
cve

CVE-2021-24680

The WP Travel Engine WordPress plugin before 5.3.1 does not escape the Description field in the Trip Destination/Activities/Trip Type and Pricing Category pages, allowing users with a role as low as editor to perform Stored Cross-Site Scripting attacks, even when the unfiltered_html capability is d...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-03 01:15 PM
27
cve
cve

CVE-2024-30504

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.7.9.

7.6CVSS

9.7AI Score

0.0004EPSS

2024-03-29 03:15 PM
36
cve
cve

CVE-2024-32798

Missing Authorization vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.8.0.

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-09 01:15 PM
31