Vulnerabilities > Eventespresso > Event Espresso > 3.1.37.11.l

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2020-26153 Cross-site Scripting vulnerability in Eventespresso Event Espresso
A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
4.3
2017-09-14 CVE-2017-1002026 SQL Injection vulnerability in Eventespresso Event Espresso 3.1.37.11.L
Vulnerability in wordpress plugin Event Expresso Free v3.1.37.11.L, The function edit_event_category does not sanitize user-supplied input via the $id parameter before passing it into an SQL statement.
network
low complexity
eventespresso CWE-89
6.5