Filtered by vendor Mage-people Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43138 1 Mage-people 1 Event Manager And Tickets Selling For Woocommerce 2024-09-12 6.5 Medium
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MagePeople Team Event Manager for WooCommerce allows PHP Local File Inclusion.This issue affects Event Manager for WooCommerce: from n/a through 4.2.1.
CVE-2022-47164 1 Mage-people 1 Event Manager And Tickets Selling Plugin For Woocommerce 2024-08-03 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce plugin <= 3.7.7 versions.
CVE-2022-0478 1 Mage-people 1 Event Manager And Tickets Selling For Woocommerce 2024-08-02 8.8 High
The Event Manager and Tickets Selling for WooCommerce WordPress plugin before 3.5.8 does not validate and escape the post_author_gutenberg parameter before using it in a SQL statement when creating/editing events, which could allow users with a role as low as contributor to perform SQL Injection attacks
CVE-2023-36383 1 Mage-people 1 Event Manager And Tickets Selling For Woocommerce 2024-08-02 5.9 Medium
Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce plugin <= 3.9.5 versions.
CVE-2023-30496 1 Mage-people 1 Bus Ticket Booking With Seat Reservation 2024-08-02 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MagePeople Team WpBusTicketly plugin <= 5.2.5 versions.
CVE-2023-28422 1 Mage-people 1 Event Manager And Tickets Selling For Woocommerce 2024-08-02 5.9 Medium
Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in MagePeople Team Event Manager and Tickets Selling Plugin for WooCommerce <= 3.8.6. versions.
CVE-2023-4067 1 Mage-people 1 Bus Ticket Booking With Seat Reservation 2024-08-02 6.1 Medium
The Bus Ticket Booking with Seat Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab_date' and 'tab_date_r' parameters in versions up to, and including, 5.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-0144 1 Mage-people 1 Event Manager And Tickets Selling For Woocommerce 2024-08-02 5.4 Medium
The Event Manager and Tickets Selling Plugin for WooCommerce WordPress plugin before 3.8.0 does not validate and escape some of its post meta before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.