Community Events <= 1.4.7 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24496
CVSS 6.1 (Medium)
Publicly Published July 2, 2021
Last Updated November 9, 2022
Researcher iohex

Description

The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator

References

Share

Vulnerability Details for Community Events

Software Type Plugin
Software Slug community-events (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.4.8, or a newer patched version
Affected Version
  • < 1.4.8
Patched Version
  • 1.4.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation