Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) scope parameter to index.php; (2) user_name, (3) dbem_phone, (4) user_email, or (5) booking_comment parameter to an event with registration enabled; or the (6) _wpnonce parameter to wp-admin/edit.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-13T14:00:00

Updated: 2024-08-06T14:57:05.149Z

Reserved: 2013-01-19T00:00:00

Link: CVE-2013-1407

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-05-13T14:55:08.767

Modified: 2014-05-20T04:00:41.317

Link: CVE-2013-1407

cve-icon Redhat

No data.