Filtered by vendor Stellarwp Subscriptions
Filtered by product The Events Calendar Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15109 1 Stellarwp 1 The Events Calendar 2024-10-07 N/A
The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.
CVE-2023-6203 1 Stellarwp 1 The Events Calendar 2024-10-07 7.5 High
The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted request
CVE-2023-6557 1 Stellarwp 1 The Events Calendar 2024-10-07 5.3 Medium
The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data including post titles and IDs of pending, private and draft posts.
CVE-2024-6931 2 Stellarwp, Theeventscalendar 2 The Events Calendar, The Events Calendar 2024-10-04 7.2 High
The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-8275 2 Stellarwp, Theeventscalendar 2 The Events Calendar, The Events Calendar 2024-10-02 9.8 Critical
The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Only sites that have manually added tribe_has_next_event() will be vulnerable to this SQL injection.