WordPress Events Manager Plugin <= 5.9.8.1 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 25 December, 2020 Low priority
5.9
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

2020-11-25 - we were unable to find a patched version of this plugin (use at your own risk, we recommend to deactivate and delete the plugin until the safe version release).

Nguyen Van Khanh discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Events Manager Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 5.9.8.2.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
15 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu