The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data including post titles and IDs of pending, private and draft posts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:22:06.072Z

Updated: 2024-07-05T17:21:37.457Z

Reserved: 2023-12-06T14:41:25.107Z


Link: CVE-2023-6557

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-05T22:15:55.767

Modified: 2024-02-12T20:49:00.610


Link: CVE-2023-6557

JSON object: View

cve-icon Redhat Information

No data.