Vulnerabilities > Stellarwp

DATE CVE VULNERABILITY TITLE RISK
2024-09-27 CVE-2024-6931 Cross-site Scripting vulnerability in Stellarwp the Events Calendar
The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via RSVP name field in all versions up to, and including, 6.6.3 due to insufficient input sanitization and output escaping.
network
low complexity
stellarwp CWE-79
6.1
2024-09-25 CVE-2024-8275 SQL Injection vulnerability in Stellarwp the Events Calendar
The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
stellarwp CWE-89
critical
9.8
2024-02-05 CVE-2023-6557 Unspecified vulnerability in Stellarwp the Events Calendar
The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown.
network
low complexity
stellarwp
5.3
2023-12-18 CVE-2023-6203 Unspecified vulnerability in Stellarwp the Events Calendar
The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted request
network
low complexity
stellarwp
7.5
2019-08-21 CVE-2019-15109 Cross-site Scripting vulnerability in Stellarwp the Events Calendar
The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.
network
low complexity
stellarwp CWE-79
6.1