CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.
References
Link Resource
https://wordpress.org/plugins/event-tickets/#developers Product Release Notes
https://wpvulndb.com/vulnerabilities/9858 Third Party Advisory
https://www.exploit-db.com/exploits/47335 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-08T22:48:39

Updated: 2019-09-10T02:06:09

Reserved: 2019-09-08T00:00:00


Link: CVE-2019-16120

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-08T23:15:10.250

Modified: 2023-02-23T01:49:38.803


Link: CVE-2019-16120

JSON object: View

cve-icon Redhat Information

No data.

CWE