Filtered by vendor Community Events Project Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44742 1 Community Events Project 1 Community Events 2023-11-07 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting vulnerability in Yannick Lefebvre Community Events plugin <= 1.4.8 versions.
CVE-2021-24496 1 Community Events Project 1 Community Events 2021-08-10 6.1 Medium
The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator
CVE-2015-3313 1 Community Events Project 1 Community Events 2017-09-11 N/A
SQL injection vulnerability in WordPress Community Events plugin before 1.4.