Skip to content

CSV injection in the event-tickets (Event Tickets) plugin...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 23, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.

References

Published by the National Vulnerability Database Sep 8, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 23, 2023

Severity

Moderate

EPSS score

3.752%
(92nd percentile)

Weaknesses

CVE ID

CVE-2019-16120

GHSA ID

GHSA-6c4h-j469-9cv8

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.