Vulnerabilities > WP Events Plugin > Events Manager > 2.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2015-9299 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
The events-manager plugin before 5.5.7.1 for WordPress has DOM XSS.
4.3
2019-08-13 CVE-2015-9298 Code Injection vulnerability in Wp-Events-Plugin Events Manager
The events-manager plugin before 5.6 for WordPress has code injection.
network
low complexity
wp-events-plugin CWE-94
critical
9.8
2019-08-13 CVE-2015-9297 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
The events-manager plugin before 5.6 for WordPress has XSS.
network
low complexity
wp-events-plugin CWE-79
6.1
2018-05-14 CVE-2018-0576 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
Cross-site scripting vulnerability in Events Manager plugin prior to version 5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
3.5