Lucene search

K

Tri Security Vulnerabilities

cve
cve

CVE-2023-6557

The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data...

5.3CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
31
cve
cve

CVE-2023-6203

The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted...

7.5CVSS

7.5AI Score

0.002EPSS

2023-12-18 08:15 PM
14
cve
cve

CVE-2023-0381

The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
30
cve
cve

CVE-2020-36626

A vulnerability classified as critical has been found in Modern Tribe Panel Builder Plugin. Affected is the function add_post_content_filtered_to_search_sql of the file ModularContent/SearchFilter.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The...

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-27 03:15 PM
14
cve
cve

CVE-2019-16120

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees...

8.8CVSS

8.8AI Score

0.044EPSS

2019-09-08 11:15 PM
78
cve
cve

CVE-2021-25028

The Event Tickets WordPress plugin before 5.2.2 does not validate the tribe_tickets_redirect_to parameter before redirecting the user to the given value, leading to an arbitrary redirect...

6.1CVSS

6.3AI Score

0.001EPSS

2022-01-24 08:15 AM
27
cve
cve

CVE-2015-9353

The gigpress plugin before 2.3.11 for WordPress has SQL injection in the admin area, a different vulnerability than...

7.2CVSS

7.4AI Score

0.001EPSS

2019-08-28 12:15 PM
24
cve
cve

CVE-2019-15109

The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL...

6.1CVSS

6AI Score

0.001EPSS

2019-08-21 12:15 PM
24
cve
cve

CVE-2015-4066

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to...

7.5AI Score

0.001EPSS

2015-05-27 06:59 PM
30