Lucene search

K
cveWordfenceCVE-2024-5889
HistoryJun 29, 2024 - 5:15 a.m.

CVE-2024-5889

2024-06-2905:15:03
CWE-79
Wordfence
web.nvd.nist.gov
27
wordpress
cross-site scripting
vulnerability
events manager
input sanitization

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.1%

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘country’ parameter in all versions up to, and including, 6.4.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected configurations

Nvd
Vulners
Node
pixeliteevents_managerRange<6.4.9wordpress
VendorProductVersionCPE
pixeliteevents_manager*cpe:2.3:a:pixelite:events_manager:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "netweblogic",
    "product": "Events Manager – Calendar, Bookings, Tickets, and more!",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.4.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.1%

Related for CVE-2024-5889