Event Tickets <= 4.10.7.1 - CSV Injection

8.8
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE CVE-2019-16120
CVSS 8.8 (High)
Publicly Published September 2, 2019
Last Updated January 22, 2024
Researcher MTK (Muhammad Talha Khan)

Description

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.

References

Share

1 affected software package

Software Type Plugin
Software Slug event-tickets (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.10.7.2, or a newer patched version
Affected Version
  • <= 4.10.7.1
Patched Version
  • 4.10.7.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation