// For flags

CVE-2019-15109

The Events Calendar <= 4.8.1 - Cross-Site Scripting via tribe_paged Parameter

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.

El plugin the-events-calendar versiones anteriores a 4.8.2 para WordPress, presenta una vulnerabilidad de tipo XSS por medio del parĂ¡metro de URL tribe_paged.

The Events Calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-04 CVE Published
  • 2019-08-16 CVE Reserved
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tri
Search vendor "Tri"
The Events Calendar
Search vendor "Tri" for product "The Events Calendar"
< 4.8.2
Search vendor "Tri" for product "The Events Calendar" and version " < 4.8.2"
wordpress
Affected