Vulnerabilities > Awplife > Event Monster > 1.1.5

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-47525 Cross-site Scripting vulnerability in Awplife Event Monster
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in A WP Life Event Monster – Event Management, Tickets Booking, Upcoming Event allows Stored XSS.This issue affects Event Monster – Event Management, Tickets Booking, Upcoming Event: from n/a through 1.3.2.
network
low complexity
awplife CWE-79
5.4
2022-11-21 CVE-2022-3336 Unspecified vulnerability in Awplife Event Monster
The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
network
low complexity
awplife
4.3
2022-11-21 CVE-2022-3720 Unspecified vulnerability in Awplife Event Monster
The Event Monster WordPress plugin before 1.2.0 does not validate and escape some parameters before using them in SQL statements, which could lead to SQL Injection exploitable by high privilege users
network
low complexity
awplife
7.2