RSS   Vulnerabilities for 'The events calendar'   RSS

2019-08-21
 
CVE-2019-15109

CWE-79
 

 
The the-events-calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter.

 

 >>> Vendor: TRI 3 Products
The events calendar
Event tickets
Gigpress


Copyright 2024, cxsecurity.com

 

Back to Top