Vulnerabilities > Eventespresso > Event Espresso > 3.1.35

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2020-26153 Cross-site Scripting vulnerability in Eventespresso Event Espresso
A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
4.3