Page 7 of 47 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Event Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /Royal_Event/update_image.php. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. Se ha detectado que Event Management System versión v1.0, contiene una vulnerabilidad de descarga de archivos arbitraria por medio del componente /Royal_Event/update_image.php. Esta vulnerabilidad permite a atacantes ejecutar código arbitrario por medio de un archivo PHP diseñado • https://github.com/Gsir97/bug_report/blob/main/vendors/Nikhil_B/event-management-system/RCE-1.md • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 3

Royal Event Management System v1.0 was discovered to contain a SQL injection vulnerability via the todate parameter. Se ha detectado que Royal Event Management System versión v1.0, contiene una vulnerabilidad de inyección SQL por medio del parámetro todate Royal Event Management System version 1.0 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/50934 http://packetstormsecurity.com/files/167123/Royal-Event-Management-System-1.0-SQL-Injection.html https://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated https://www.sourcecodester.com/php/15238/event-management-system-project-php-source-code.html https://www.sourcecodester.com/sites/default/files/download/oretnom23/Royal%20Event.zip • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The Event List WordPress plugin before 0.8.8 does not sanitise and escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks against other admin even when the unfiltered_html is disallowed El plugin Event List de WordPress versiones anteriores a 0.8.8, no sanea ni escapa de algunos de sus parámetros, permitiendo a usuarios muy privilegiados, como los administradores, llevar a cabo ataques de tipo Cross-Site Scripting contra otros administradores, incluso cuando unfiltered_html no esta permitido The Event List WordPress plugin through 0.8.8 does not sanitise and escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks against other admin even when the unfiltered_html is disallowed • https://wpscan.com/vulnerability/74888a9f-fb75-443d-bb85-0120cbb764a0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Event Management v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the full_name parameter under register.php. Se ha detectado que Event Management versión v1.0, contiene una vulnerabilidad de tipo cross-site scripting (XSS) reflejado por medio del parámetro full_name bajo el archivo register.php • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PuneethReddyHC/event-management-1.0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

PHP Event Calendar through 2021-11-04 allows persistent cross-site scripting (XSS), as demonstrated by the /server/ajax/events_manager.php title parameter. This can be exploited by an adversary in multiple ways, e.g., to perform actions on the page in the context of other users, or to deface the site. PHP Event Calendar versiones hasta el 04-11-2021 permite un ataque de tipo cross-site scripting (XSS) persistente, como es demostrado por el parámetro de título /server/ajax/events_manager.php. Esto puede ser explotado por un adversario de múltiples maneras, por ejemplo, para llevar a cabo acciones en la página en el contexto de otros usuarios, o para desfigurar el sitio PHP Event Calendar Lite Edition suffers from a persistent cross site scripting vulnerability. • http://seclists.org/fulldisclosure/2021/Nov/24 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-049.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •