Page 2 of 10 results (0.004 seconds)

CVSS: 8.8EPSS: 3%CPEs: 1EXPL: 1

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature. La inyección de CSV en el plugin de tickets de evento (Event TIckets) antes de 4.10.7.2 para WordPress existe a través de la función Exportar asistentes "Todas las publicaciones> Entradas con tickets> Asistentes". • https://wordpress.org/plugins/event-tickets/#developers https://wpvulndb.com/vulnerabilities/9858 https://www.exploit-db.com/exploits/47335 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter. El plugin the-events-calendar versiones anteriores a 4.8.2 para WordPress, presenta una vulnerabilidad de tipo XSS por medio del parámetro de URL tribe_paged. The Events Calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter. • https://wordpress.org/plugins/the-events-calendar/#developers https://wpvulndb.com/vulnerabilities/9554 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The gigpress plugin before 2.3.11 for WordPress has SQL injection in the admin area, a different vulnerability than CVE-2015-4066. El plugin gigpress versiones anteriores a 2.3.11 para WordPress, tiene una inyección SQL en el área de administración, una vulnerabilidad diferente de CVE-2015-4066. • https://wordpress.org/plugins/gigpress/#developers • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The gigpress plugin before 2.3.11 for WordPress has XSS. El plugin gigpress antes de 2.3.11 para WordPress tiene XSS. The GigPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘gp-page’ parameter in versions up to, and including, 2.3.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wordpress.org/plugins/gigpress/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php. Múltiples vulnerabilidades de inyección SQL en admin/handlers.php en el plugin GigPress anterior a 2.3.9 para WordPress permiten a usuarios remotos autenticados ejecutar comandos SSQL arbitrarios a través del parámetro (1) show_artist_id o (2) show_venue_id en una acción de añadir en la página gigpress.php en wp-admin/admin.php. WordPress GigPress plugin version 2.3.8 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/37109 http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html http://www.securityfocus.com/bid/74747 https://wordpress.org/plugins/gigpress/changelog • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •