Filtered by vendor Theeventscalendar Subscriptions
Filtered by product Eventbrite Tickets Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-5485 1 Theeventscalendar 1 Eventbrite Tickets 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Event Import page (import-eventbrite-events.php) in the Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "error" parameter to wp-admin/edit.php.