Product:

Community_events

(Community_events_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2024-07-22 CVE-2024-6271 The Community Events WordPress plugin before 1.5 does not have CSRF check in place when deleting events, which could allow attackers to make a logged in admin delete arbitrary events via a CSRF attack Community_events 5.4
2023-03-23 CVE-2022-44742 Auth. (admin+) Stored Cross-Site Scripting vulnerability in Yannick Lefebvre Community Events plugin <= 1.4.8 versions. Community_events 4.8
2021-08-02 CVE-2021-24496 The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator Community_events 6.1
2017-09-07 CVE-2015-3313 SQL injection vulnerability in WordPress Community Events plugin before 1.4. Community_events 9.8