Vulnerabilities > TRI > THE Events Calendar > 6.2.8.2

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6557 Unspecified vulnerability in TRI the Events Calendar
The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown.
network
low complexity
tri
5.3