Vulnerabilities > WP Events Plugin > Events Manager > 5.8.1.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-30 CVE-2023-48326 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pixelite Events Manager allows Reflected XSS.This issue affects Events Manager: from n/a through 6.4.5.
network
low complexity
wp-events-plugin CWE-79
6.1
2021-12-01 CVE-2020-35012 SQL Injection vulnerability in Wp-Events-Plugin Events Manager
The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to an SQL Injection
network
low complexity
wp-events-plugin CWE-89
6.5
2021-12-01 CVE-2020-35037 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape some search parameter before outputing them in pages, which could lead to Cross-Site Scripting issues
4.3
2019-10-16 CVE-2019-16523 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
The events-manager plugin through 5.9.5 for WordPress (aka Events Manager) is susceptible to Stored XSS due to improper encoding and insertion of data provided to the attribute map_style of shortcodes (locations_map and events_map) provided by the plugin.
3.5
2018-05-14 CVE-2018-0576 Cross-site Scripting vulnerability in Wp-Events-Plugin Events Manager
Cross-site scripting vulnerability in Events Manager plugin prior to version 5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
3.5