Vulnerabilities > Motopress > Timetable AND Event Schedule > 2.3.8

DATE CVE VULNERABILITY TITLE RISK
2021-09-20 CVE-2021-24583 Cross-Site Request Forgery (CSRF) vulnerability in Motopress Timetable and Event Schedule
The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when deleting a timeslot, allowing any user with the edit_posts capability (contributor+) to delete arbitrary timeslot from any events.
network
low complexity
motopress CWE-352
4.3
2021-09-20 CVE-2021-24584 Cross-site Scripting vulnerability in Motopress Timetable and Event Schedule
The Timetable and Event Schedule WordPress plugin before 2.4.2 does not have proper access control when updating a timeslot, allowing any user with the edit_posts capability (contributor+) to update arbitrary timeslot from any events.
network
low complexity
motopress CWE-79
5.4
2021-09-20 CVE-2021-24585 Information Exposure vulnerability in Motopress Timetable and Event Schedule
The Timetable and Event Schedule WordPress plugin before 2.4.0 outputs the Hashed Password, Username and Email Address (along other less sensitive data) of the user related to the Even Head of the Timeslot in the response when requesting the event Timeslot data with a user with the edit_posts capability.
network
low complexity
motopress CWE-200
4.0
2021-09-13 CVE-2021-24724 Cross-site Scripting vulnerability in Motopress Timetable and Event Schedule
The Timetable and Event Schedule by MotoPress WordPress plugin before 2.3.19 does not sanitise some of its parameters, which could allow low privilege users such as author to perform XSS attacks against frontend and backend users when viewing the related event/s
network
motopress CWE-79
3.5