Vulnerabilities > Event List Project > Event List > 0.7.8

DATE CVE VULNERABILITY TITLE RISK
2022-05-02 CVE-2022-0418 Cross-site Scripting vulnerability in Event List Project Event List
The Event List WordPress plugin before 0.8.8 does not sanitise and escape some of its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks against other admin even when the unfiltered_html is disallowed
3.5
2017-06-13 CVE-2017-9429 SQL Injection vulnerability in Event List Project Event List 0.7.8
SQL injection vulnerability in the Event List plugin 0.7.8 for WordPress allows an authenticated user to execute arbitrary SQL commands via the id parameter to wp-admin/admin.php.
network
low complexity
event-list-project CWE-89
6.5