Vulnerabilities > Theeventscalendar

DATE CVE VULNERABILITY TITLE RISK
2022-01-17 CVE-2021-25024 Cross-site Scripting vulnerability in Theeventscalendar Eventcalendar
The EventCalendar WordPress plugin before 1.1.51 does not escape some user input before outputting it back in attributes, leading to Reflected Cross-SIte Scripting issues
4.3
2022-01-17 CVE-2021-25025 Missing Authorization vulnerability in Theeventscalendar Eventcalendar
The EventCalendar WordPress plugin before 1.1.51 does not have proper authorisation and CSRF checks in the add_calendar_event AJAX actions, allowing users with a role as low as subscriber to create events
network
low complexity
theeventscalendar CWE-862
4.3
2015-08-18 CVE-2015-5485 Cross-site Scripting vulnerability in Theeventscalendar Eventbrite Tickets
Cross-site scripting (XSS) vulnerability in the Event Import page (import-eventbrite-events.php) in the Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "error" parameter to wp-admin/edit.php.
4.3