5 results (0.006 seconds)

CVSS: 4.3EPSS: %CPEs: 1EXPL: 0

The Registrations for the Events Calendar plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the rtec_process_form_submission() and rtec_records_edit() functions in versions up to, and including, 2.12.1. This makes it possible for authenticated attackers, with contributor-level access and above, to edit and register for events they should not have access to. • CWE-862: Missing Authorization •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Roundup WP Registrations for the Events Calendar allows SQL Injection.This issue affects Registrations for the Events Calendar: from n/a through 2.12.2. The Registrations for the Events Calendar – Event Registration Plugin plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 2.12.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://patchstack.com/database/vulnerability/registrations-for-the-events-calendar/wordpress-registrations-for-the-events-calendar-plugin-2-12-2-sql-injection-vulnerability?_s_id=cve • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site Scripting El plugin Registrations for the Events Calendar de WordPress versiones anteriores a 2.7.10, no escapa el parámetro qtype antes de devolverlo en un atributo en la página de configuración, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://plugins.trac.wordpress.org/changeset/2648377 https://wpscan.com/vulnerability/9b69544d-6a08-4757-901b-6ccf1cd00ecc • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 21%CPEs: 1EXPL: 1

The Registrations for the Events Calendar WordPress plugin before 2.7.6 does not sanitise and escape the event_id in the rtec_send_unregister_link AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an unauthenticated SQL injection. El plugin Registrations for the Events Calendar de WordPress versiones anteriores a 2.7.6, no sanea ni escapa del parámetro event_id en la acción AJAX rtec_send_unregister_link (disponible tanto para usuarios no autenticados como autenticados) antes de usarlo en una sentencia SQL, conllevando a una inyección SQL no autenticada • https://wpscan.com/vulnerability/ba50c590-42ee-4523-8aa0-87ac644b77ed • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting El plugin Registrations for the Events Calendar de WordPress versiones anteriores a 2.7.5, no escapa el parámetro v antes de devolverlo en un atributo, conllevando a un problema de tipo Cross-Site Scripting Reflejado • https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •