Vulnerabilities > CVE-2023-6203 - Unspecified vulnerability in Stellarwp the Events Calendar

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
stellarwp

Summary

The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted request

Vulnerable Configurations

Part Description Count
Application
Stellarwp
185