Vulnerabilities (CVE)

Filtered by vendor Awplife Subscribe
Filtered by product Event Monster
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47525 1 Awplife 1 Event Monster 2023-12-29 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in A WP Life Event Monster – Event Management, Tickets Booking, Upcoming Event allows Stored XSS.This issue affects Event Monster – Event Management, Tickets Booking, Upcoming Event: from n/a through 1.3.2.
CVE-2022-3336 1 Awplife 1 Event Monster 2023-12-10 N/A 4.3 MEDIUM
The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack
CVE-2022-3720 1 Awplife 1 Event Monster 2023-12-10 N/A 7.2 HIGH
The Event Monster WordPress plugin before 1.2.0 does not validate and escape some parameters before using them in SQL statements, which could lead to SQL Injection exploitable by high privilege users