Vulnerabilities > TRI

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6557 Unspecified vulnerability in TRI the Events Calendar
The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown.
network
low complexity
tri
5.3
2023-12-18 CVE-2023-6203 Unspecified vulnerability in TRI the Events Calendar
The Events Calendar WordPress plugin before 6.2.8.1 discloses the content of password protected posts to unauthenticated users via a crafted request
network
low complexity
tri
7.5
2023-02-27 CVE-2023-0381 Unspecified vulnerability in TRI Gigpress
The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks
network
low complexity
tri
8.8
2022-12-27 CVE-2020-36626 Cross-site Scripting vulnerability in TRI Panel Builder
A vulnerability classified as critical has been found in Modern Tribe Panel Builder Plugin.
network
low complexity
tri CWE-79
6.1
2022-01-24 CVE-2021-25028 Open Redirect vulnerability in TRI Event Tickets
The Event Tickets WordPress plugin before 5.2.2 does not validate the tribe_tickets_redirect_to parameter before redirecting the user to the given value, leading to an arbitrary redirect issue
network
tri CWE-601
5.8
2019-09-08 CVE-2019-16120 Improper Neutralization of Formula Elements in a CSV File vulnerability in TRI Event Tickets
CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.
network
low complexity
tri CWE-1236
8.8
2019-08-28 CVE-2015-9353 SQL Injection vulnerability in TRI Gigpress
The gigpress plugin before 2.3.11 for WordPress has SQL injection in the admin area, a different vulnerability than CVE-2015-4066.
network
low complexity
tri CWE-89
6.5
2019-08-21 CVE-2019-15109 Cross-site Scripting vulnerability in TRI the Events Calendar
The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.
network
tri CWE-79
4.3