The Events Calendar <= 6.2.8.2 - Unauthenticated Sensitive Information Exposure

5.3
Missing Authorization
CVE CVE-2023-6557
CVSS 5.3 (Medium)
Publicly Published January 12, 2024
Last Updated February 5, 2024
Researcher Nicolas Decayeux - Patrowl

Description

The The Events Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.2.8.2 via the route function hooked into wp_ajax_nopriv_tribe_dropdown. This makes it possible for unauthenticated attackers to extract potentially sensitive data including post titles and IDs of pending, private and draft posts.

References

Share

1 affected software package

Software Type Plugin
Software Slug the-events-calendar (view on wordpress.org)
Patched? Yes
Remediation Update to version 6.2.9, or a newer patched version
Affected Version
  • <= 6.2.8.2
Patched Version
  • 6.2.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation